Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.nnacademy.fr/evenements/bilan-acces-precoce-session1.html

Overview

General Information

Sample URL:https://www.nnacademy.fr/evenements/bilan-acces-precoce-session1.html
Analysis ID:1541004
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected hidden input values containing email addresses (often used in phishing pages)
HTML body contains password input but no form action
HTML page contains hidden javascript code
HTML title does not match URL

Classification

  • System is w10x64
  • chrome.exe (PID: 3060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2008 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2500 --field-trial-handle=2464,i,10127057744647252504,16888604447249526661,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.nnacademy.fr/evenements/bilan-acces-precoce-session1.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.nnacademy.fr/log-in.html?resource=%2Fcontent%2Fhcpexperience%2Ffr%2Ffr%2Fevenements%2Fbilan-acces-precoce-session1.html&$$login$$=%24%24login%24%24&j_reason=unknown&j_reason_code=unknownHTTP Parser: <p>En tant qu'entreprise pharmaceutique qui dveloppe, produit et vend des produits pharmaceutiques dans le monde entier, NovoNordisk, Responsable de Traitement, recueille diverses donnes personnelles. Nous prenons la confidentialit et la scurit des donnes personnelles au srieux et nous nous engageons respecter toutes les lois applicables en matire de protection des donnes personnelles.</p><p>&nbsp;</p><p>Les donnes personnelles collectes, nom, prnom, adresse e-mail, tlphone pourront tre utilises par NovoNordisk pour grer votre compte nnacademy.fr sur la base lgale de notre intrt lgitime. Ces donnes seront conserves jusqu la suppression de votre compte.</p><p>&nbsp;</p><p>Vous pouvez accder vos donnes, les rectifier, les effacer, limiter leur traitement, demander leur portabilit et dfinir des directives relatives leur sort aprs votre dcs. Le droit en vigueur est susceptible de limiter certains de ces droits en fonction des circonstances spcifiques aux oprations de traitements.</p><p>&nbsp;</p><p>Si vous souhaitez nous contacter ou si vous avez des questions ou des demandes au sujet de ces droits crivez-nous <a href="mailto:dprfrance@novonordisk.com">dprfrance@novonordisk.com</a>. Si vous estimez, aprs nous avoir contacts, que vos droits Informatique et Liberts ne sont pas respects ou que le dispositif de contrle daccs nest pas conforme aux rgles de protection des donnes, vous pouvez adresser une rclamation la CNIL.</p><p>&nbsp;</p><p>Une information complte sur le traitement de vos donnes personnelles est disponible sur notre site internet : <a href="https://www.novonordisk.fr/protection-des-donnees-personnelles.html." target="_blank">https://www.novonordisk.fr/protection-des-donnees-personnelles.html.</a></p><p>&nbsp;</p><p>Conditions d'utilisation. En crant un compte, vous dclarez solennellement que vous tes un professionnel de la sant et acceptez les <a href="/content/hcpexperience/fr/fr/privacy-policy.html" target="_blank">[Conditions d'utilisation]</a>.</p>
Source: https://www.nnacademy.fr/log-in.html?resource=%2Fcontent%2Fhcpexperience%2Ffr%2Ffr%2Fevenements%2Fbilan-acces-precoce-session1.html&$$login$$=%24%24login%24%24&j_reason=unknown&j_reason_code=unknownHTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://www.nnacademy.fr/log-in.html?resource=%2Fcontent%2Fhcpexperience%2Ffr%2Ffr%2Fevenements%2Fbilan-acces-precoce-session1.html&$$login$$=%24%24login%24%24&j_reason=unknown&j_reason_code=unknownHTTP Parser: Base64 decoded: <svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="348.333px" height="348.333px" viewBox="0 0 348.333 348.334" style="enable-background:new 0 0 348.333 348.334;" xml:space="preserve"><g>...
Source: https://www.nnacademy.fr/log-in.html?resource=%2Fcontent%2Fhcpexperience%2Ffr%2Ffr%2Fevenements%2Fbilan-acces-precoce-session1.html&$$login$$=%24%24login%24%24&j_reason=unknown&j_reason_code=unknownHTTP Parser: Title: Log In does not match URL
Source: https://www.nnacademy.fr/log-in.html?resource=%2Fcontent%2Fhcpexperience%2Ffr%2Ffr%2Fevenements%2Fbilan-acces-precoce-session1.html&$$login$$=%24%24login%24%24&j_reason=unknown&j_reason_code=unknownHTTP Parser: <input type="password" .../> found
Source: https://www.nnacademy.fr/log-in.html?resource=%2Fcontent%2Fhcpexperience%2Ffr%2Ffr%2Fevenements%2Fbilan-acces-precoce-session1.html&$$login$$=%24%24login%24%24&j_reason=unknown&j_reason_code=unknownHTTP Parser: No <meta name="author".. found
Source: https://www.nnacademy.fr/log-in.html?resource=%2Fcontent%2Fhcpexperience%2Ffr%2Ffr%2Fevenements%2Fbilan-acces-precoce-session1.html&$$login$$=%24%24login%24%24&j_reason=unknown&j_reason_code=unknownHTTP Parser: No <meta name="author".. found
Source: https://www.nnacademy.fr/log-in.html?resource=%2Fcontent%2Fhcpexperience%2Ffr%2Ffr%2Fevenements%2Fbilan-acces-precoce-session1.html&$$login$$=%24%24login%24%24&j_reason=unknown&j_reason_code=unknownHTTP Parser: No <meta name="copyright".. found
Source: https://www.nnacademy.fr/log-in.html?resource=%2Fcontent%2Fhcpexperience%2Ffr%2Ffr%2Fevenements%2Fbilan-acces-precoce-session1.html&$$login$$=%24%24login%24%24&j_reason=unknown&j_reason_code=unknownHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49891 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /consent/0c3e313a-b69a-40cc-b793-6f18bc7e8fc0/OtAutoBlock.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/0c3e313a-b69a-40cc-b793-6f18bc7e8fc0/OtAutoBlock.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/0c3e313a-b69a-40cc-b793-6f18bc7e8fc0/0c3e313a-b69a-40cc-b793-6f18bc7e8fc0.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.nnacademy.frSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.nnacademy.frSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/0c3e313a-b69a-40cc-b793-6f18bc7e8fc0/0c3e313a-b69a-40cc-b793-6f18bc7e8fc0.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/6.38.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/6.38.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/0c3e313a-b69a-40cc-b793-6f18bc7e8fc0/04588e72-aa9a-43ed-a88a-210bd31cf532/fr.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.nnacademy.frSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/6.38.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.nnacademy.frSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/6.38.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.nnacademy.frSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/0c3e313a-b69a-40cc-b793-6f18bc7e8fc0/04588e72-aa9a-43ed-a88a-210bd31cf532/fr.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/e1c3118f-53de-4b57-8767-296901f63b5b/21b3c330-78b8-46df-8827-196ea3a937e0/e09ba8ea-f888-465c-801e-5ba38f964b74/new-nnlogo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.nnacademy.fr/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/6.38.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/6.38.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/e1c3118f-53de-4b57-8767-296901f63b5b/21b3c330-78b8-46df-8827-196ea3a937e0/e09ba8ea-f888-465c-801e-5ba38f964b74/new-nnlogo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: chromecache_123.2.dr, chromecache_116.2.drString found in binary or memory: l\u2019adresse http://www.youtube.com/static?template=terms","By default, the number of columns will change according to the width of the container. Set this to override that behavior and force a specific number of columns":"Par d equals www.youtube.com (Youtube)
Source: chromecache_116.2.drString found in binary or memory: ","Button label":"Nom du bouton","Button text":"Texte de bouton","Buttons":"Boutons","By":"De","By clicking 'upload,' you certify that you own all rights to the content or that you are authorized by the owner to make the content publicly available on YouTube, and that it otherwise complies with the YouTube Terms of Service located at http://www.youtube.com/static?template=terms":"En cliquant sur equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.nnacademy.fr
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: assets.adobedtm.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: s.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: c.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: 684dd329.akstat.io
Source: chromecache_116.2.drString found in binary or memory: http://...
Source: chromecache_200.2.drString found in binary or memory: http://10.224.96.37:4503/content/hcpexperience/fr/fiasp.html
Source: chromecache_200.2.drString found in binary or memory: http://10.224.96.37:4503/content/hcpexperience/fr/mim.html
Source: chromecache_200.2.drString found in binary or memory: http://10.224.96.37:4503/content/hcpexperience/fr/ozempic.html
Source: chromecache_200.2.drString found in binary or memory: http://10.224.96.37:4503/content/hcpexperience/fr/smartpen.html
Source: chromecache_200.2.drString found in binary or memory: http://10.224.96.37:4503/content/hcpexperience/fr/tresiba.html
Source: chromecache_200.2.drString found in binary or memory: http://10.224.96.37:4503/content/hcpexperience/fr/wegovy.html
Source: chromecache_200.2.drString found in binary or memory: http://10.224.96.37:4503/content/hcpexperience/fr/xultophy.html
Source: chromecache_116.2.drString found in binary or memory: http://answers.livefyre.com/developers/reference/customization/date-time-stamp/
Source: chromecache_123.2.dr, chromecache_116.2.drString found in binary or memory: http://api.wipmania.com/jsonp?callback=$
Source: chromecache_116.2.drString found in binary or memory: http://dev.sencha.com/deploy/ext-3.3.1/docs/?class=Date.
Source: chromecache_116.2.drString found in binary or memory: http://download.oracle.com/javase/6/docs/api/java/text/SimpleDateFormat.html
Source: chromecache_116.2.drString found in binary or memory: http://extjs.com/deploy/ext/docs/output/Date.html)))
Source: chromecache_116.2.drString found in binary or memory: http://gears.google.com/
Source: chromecache_116.2.drString found in binary or memory: http://java.sun.com/j2se/1.5.0/docs/api/java/text/SimpleDateFormat.html)))
Source: chromecache_205.2.dr, chromecache_186.2.drString found in binary or memory: http://jquery.com/
Source: chromecache_205.2.dr, chromecache_186.2.drString found in binary or memory: http://jquery.org/license
Source: chromecache_116.2.drString found in binary or memory: http://maps.googleapis.com/maps/api/staticmap?center=$
Source: chromecache_123.2.dr, chromecache_116.2.drString found in binary or memory: http://momentjs.com/docs)))
Source: chromecache_188.2.dr, chromecache_167.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/add-inverted-param/
Source: chromecache_188.2.dr, chromecache_167.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/define-locale/
Source: chromecache_188.2.dr, chromecache_167.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/dst-shifted/
Source: chromecache_188.2.dr, chromecache_167.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/js-date/
Source: chromecache_167.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/min-max/
Source: chromecache_188.2.dr, chromecache_167.2.drString found in binary or memory: http://momentjs.com/guides/#/warnings/zone/
Source: chromecache_200.2.drString found in binary or memory: http://schema.org/SiteNavigationElement
Source: chromecache_174.2.dr, chromecache_193.2.drString found in binary or memory: http://scottjehl.github.io/picturefill
Source: chromecache_195.2.drString found in binary or memory: http://scripts.sil.org/OFL
Source: chromecache_205.2.dr, chromecache_186.2.drString found in binary or memory: http://sizzlejs.com/
Source: chromecache_188.2.dr, chromecache_167.2.dr, chromecache_169.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_116.2.drString found in binary or memory: http://www.day.com/specs/jcr/2.0/25_Appendix.html#25.2%20Compact%20Node%20Type%20Definition%20Notati
Source: chromecache_123.2.dr, chromecache_116.2.drString found in binary or memory: http://www.domain.com
Source: chromecache_123.2.dr, chromecache_116.2.drString found in binary or memory: http://www.domaine.com
Source: chromecache_195.2.drString found in binary or memory: http://www.google.com/get/noto/
Source: chromecache_116.2.drString found in binary or memory: http://www.youtube.com/static?template=terms
Source: chromecache_164.2.dr, chromecache_208.2.drString found in binary or memory: https://assets.adobedtm.com/launch-EN1dc0711e55e544e48a88cd9d4372f175.js
Source: chromecache_200.2.drString found in binary or memory: https://cdn.cookielaw.org/consent/0c3e313a-b69a-40cc-b793-6f18bc7e8fc0/OtAutoBlock.js
Source: chromecache_129.2.dr, chromecache_202.2.drString found in binary or memory: https://cdn.cookielaw.org/logos/static/ot_close.svg
Source: chromecache_129.2.dr, chromecache_202.2.drString found in binary or memory: https://cdn.cookielaw.org/logos/static/ot_external_link.svg
Source: chromecache_200.2.drString found in binary or memory: https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
Source: chromecache_137.2.dr, chromecache_228.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/googleData.json
Source: chromecache_137.2.dr, chromecache_228.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iab2Data.json
Source: chromecache_137.2.dr, chromecache_228.2.drString found in binary or memory: https://cdn.cookielaw.org/vendorlist/iabData.json
Source: chromecache_137.2.dr, chromecache_228.2.drString found in binary or memory: https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck
Source: chromecache_116.2.drString found in binary or memory: https://dev.twitter.com/apps
Source: chromecache_116.2.drString found in binary or memory: https://developers.pinterest.com/apps/
Source: chromecache_137.2.dr, chromecache_228.2.drString found in binary or memory: https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
Source: chromecache_126.2.dr, chromecache_170.2.drString found in binary or memory: https://git.io/fjXMN
Source: chromecache_193.2.drString found in binary or memory: https://github.com/scottjehl/picturefill/blob/master/Authors.txt;
Source: chromecache_174.2.dr, chromecache_193.2.drString found in binary or memory: https://github.com/scottjehl/picturefill/tree/3.0/src/plugins/gecko-picture
Source: chromecache_116.2.drString found in binary or memory: https://ims-na1.adobelogin.com
Source: chromecache_116.2.drString found in binary or memory: https://mc.adobe.io/marketingcloud/smartcontent
Source: chromecache_116.2.drString found in binary or memory: https://replicate-ap.assetsadobe3.com:443/is-publish
Source: chromecache_116.2.drString found in binary or memory: https://replicate-eu.assetsadobe2.com:443/is-publish
Source: chromecache_200.2.drString found in binary or memory: https://s.go-mpulse.net/boomerang/
Source: chromecache_200.2.drString found in binary or memory: https://s2.go-mpulse.net/boomerang/
Source: chromecache_174.2.dr, chromecache_193.2.drString found in binary or memory: https://scottjehl.github.io/picturefill/
Source: chromecache_129.2.dr, chromecache_202.2.drString found in binary or memory: https://tcf.cookiepedia.co.uk
Source: chromecache_200.2.drString found in binary or memory: https://www.nnacademy.fr/
Source: chromecache_129.2.dr, chromecache_202.2.drString found in binary or memory: https://www.nnacademy.fr/cookie-list.html
Source: chromecache_129.2.dr, chromecache_202.2.drString found in binary or memory: https://www.nnacademy.fr/cookie-policy.html
Source: chromecache_200.2.drString found in binary or memory: https://www.nnacademy.fr/log-in.html
Source: chromecache_129.2.dr, chromecache_202.2.drString found in binary or memory: https://www.nnacademy.fr/privacy-policy.html
Source: chromecache_200.2.drString found in binary or memory: https://www.novonordisk.fr/
Source: chromecache_129.2.dr, chromecache_202.2.drString found in binary or memory: https://www.novonordisk.fr/content/dam/nncorp/fr/fr/cookie-policy/cookie-policy-fr.pdf
Source: chromecache_129.2.dr, chromecache_202.2.drString found in binary or memory: https://www.novonordisk.fr/content/dam/nncorp/fr/fr/cookie-policy/privacy-policy-fr.pdf
Source: chromecache_129.2.dr, chromecache_202.2.drString found in binary or memory: https://www.novonordisk.fr/cookie-list.html
Source: chromecache_200.2.drString found in binary or memory: https://www.novonordisk.fr/protection-des-donnees-personnelles.html.
Source: chromecache_200.2.drString found in binary or memory: https://www.novonordisk.fr/protection-des-donnees-personnelles.html.&#34;
Source: chromecache_200.2.drString found in binary or memory: https://www.novonordisk.fr/protection-des-donnees-personnelles.html.&lt;/a
Source: chromecache_129.2.dr, chromecache_202.2.drString found in binary or memory: https://www.onetrust.com/products/cookie-consent/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50007 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49992 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49760 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49891 version: TLS 1.2
Source: classification engineClassification label: clean2.win@16/205@28/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2500 --field-trial-handle=2464,i,10127057744647252504,16888604447249526661,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.nnacademy.fr/evenements/bilan-acces-precoce-session1.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2500 --field-trial-handle=2464,i,10127057744647252504,16888604447249526661,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://jquery.org/license0%URL Reputationsafe
http://sizzlejs.com/0%URL Reputationsafe
https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location0%URL Reputationsafe
http://momentjs.com/guides/#/warnings/add-inverted-param/0%URL Reputationsafe
https://cdn.cookielaw.org/logos/static/powered_by_logo.svg0%URL Reputationsafe
https://cdn.cookielaw.org/vendorlist/googleData.json0%URL Reputationsafe
http://momentjs.com/guides/#/warnings/js-date/0%URL Reputationsafe
http://momentjs.com/guides/#/warnings/define-locale/0%URL Reputationsafe
https://cdn.cookielaw.org/vendorlist/iabData.json0%URL Reputationsafe
https://cdn.cookielaw.org/vendorlist/iab2Data.json0%URL Reputationsafe
http://momentjs.com/guides/#/warnings/zone/0%URL Reputationsafe
http://momentjs.com/guides/#/warnings/dst-shifted/0%URL Reputationsafe
https://cdn.cookielaw.org/logos/static/ot_close.svg0%URL Reputationsafe
http://scripts.sil.org/OFL0%URL Reputationsafe
http://jquery.com/0%URL Reputationsafe
https://cdn.cookielaw.org/scripttemplates/otSDKStub.js0%URL Reputationsafe
http://momentjs.com/guides/#/warnings/min-max/0%URL Reputationsafe
https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    s-part-0044.t-0009.fb-t-msedge.net
    13.107.253.72
    truefalse
      unknown
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        unknown
        www.google.com
        142.250.186.36
        truefalse
          unknown
          cdn.cookielaw.org
          104.18.86.42
          truefalse
            unknown
            geolocation.onetrust.com
            172.64.155.119
            truefalse
              unknown
              fp2e7a.wpc.phicdn.net
              192.229.221.95
              truefalse
                unknown
                www.nnacademy.fr
                unknown
                unknownfalse
                  unknown
                  s.go-mpulse.net
                  unknown
                  unknownfalse
                    unknown
                    assets.adobedtm.com
                    unknown
                    unknownfalse
                      unknown
                      684dd329.akstat.io
                      unknown
                      unknownfalse
                        unknown
                        c.go-mpulse.net
                        unknown
                        unknownfalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://geolocation.onetrust.com/cookieconsentpub/v1/geo/locationfalse
                          • URL Reputation: safe
                          unknown
                          https://cdn.cookielaw.org/logos/static/powered_by_logo.svgfalse
                          • URL Reputation: safe
                          unknown
                          https://cdn.cookielaw.org/consent/0c3e313a-b69a-40cc-b793-6f18bc7e8fc0/OtAutoBlock.jsfalse
                            unknown
                            https://cdn.cookielaw.org/consent/0c3e313a-b69a-40cc-b793-6f18bc7e8fc0/0c3e313a-b69a-40cc-b793-6f18bc7e8fc0.jsonfalse
                              unknown
                              https://cdn.cookielaw.org/scripttemplates/6.38.0/assets/v2/otPcCenter.jsonfalse
                                unknown
                                https://cdn.cookielaw.org/scripttemplates/6.38.0/otBannerSdk.jsfalse
                                  unknown
                                  https://cdn.cookielaw.org/consent/0c3e313a-b69a-40cc-b793-6f18bc7e8fc0/04588e72-aa9a-43ed-a88a-210bd31cf532/fr.jsonfalse
                                    unknown
                                    https://cdn.cookielaw.org/scripttemplates/6.38.0/assets/otCommonStyles.cssfalse
                                      unknown
                                      https://cdn.cookielaw.org/logos/e1c3118f-53de-4b57-8767-296901f63b5b/21b3c330-78b8-46df-8827-196ea3a937e0/e09ba8ea-f888-465c-801e-5ba38f964b74/new-nnlogo.pngfalse
                                        unknown
                                        https://cdn.cookielaw.org/scripttemplates/otSDKStub.jsfalse
                                        • URL Reputation: safe
                                        unknown
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://replicate-ap.assetsadobe3.com:443/is-publishchromecache_116.2.drfalse
                                          unknown
                                          https://www.nnacademy.fr/cookie-policy.htmlchromecache_129.2.dr, chromecache_202.2.drfalse
                                            unknown
                                            http://api.wipmania.com/jsonp?callback=$chromecache_123.2.dr, chromecache_116.2.drfalse
                                              unknown
                                              http://jquery.org/licensechromecache_205.2.dr, chromecache_186.2.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://www.day.com/specs/jcr/2.0/25_Appendix.html#25.2%20Compact%20Node%20Type%20Definition%20Notatichromecache_116.2.drfalse
                                                unknown
                                                http://www.google.com/get/noto/chromecache_195.2.drfalse
                                                  unknown
                                                  https://s2.go-mpulse.net/boomerang/chromecache_200.2.drfalse
                                                    unknown
                                                    http://scottjehl.github.io/picturefillchromecache_174.2.dr, chromecache_193.2.drfalse
                                                      unknown
                                                      https://www.onetrust.com/products/cookie-consent/chromecache_129.2.dr, chromecache_202.2.drfalse
                                                        unknown
                                                        http://sizzlejs.com/chromecache_205.2.dr, chromecache_186.2.drfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://replicate-eu.assetsadobe2.com:443/is-publishchromecache_116.2.drfalse
                                                          unknown
                                                          http://momentjs.com/guides/#/warnings/add-inverted-param/chromecache_188.2.dr, chromecache_167.2.drfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://git.io/fjXMNchromecache_126.2.dr, chromecache_170.2.drfalse
                                                            unknown
                                                            https://www.novonordisk.fr/content/dam/nncorp/fr/fr/cookie-policy/cookie-policy-fr.pdfchromecache_129.2.dr, chromecache_202.2.drfalse
                                                              unknown
                                                              https://www.nnacademy.fr/chromecache_200.2.drfalse
                                                                unknown
                                                                https://s.go-mpulse.net/boomerang/chromecache_200.2.drfalse
                                                                  unknown
                                                                  http://...chromecache_116.2.drfalse
                                                                    unknown
                                                                    http://www.domain.comchromecache_123.2.dr, chromecache_116.2.drfalse
                                                                      unknown
                                                                      https://cdn.cookielaw.org/vendorlist/googleData.jsonchromecache_137.2.dr, chromecache_228.2.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://momentjs.com/guides/#/warnings/js-date/chromecache_188.2.dr, chromecache_167.2.drfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://github.com/scottjehl/picturefill/blob/master/Authors.txt;chromecache_193.2.drfalse
                                                                        unknown
                                                                        http://gears.google.com/chromecache_116.2.drfalse
                                                                          unknown
                                                                          http://java.sun.com/j2se/1.5.0/docs/api/java/text/SimpleDateFormat.html)))chromecache_116.2.drfalse
                                                                            unknown
                                                                            http://momentjs.com/guides/#/warnings/define-locale/chromecache_188.2.dr, chromecache_167.2.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://cdn.cookielaw.org/vendorlist/iabData.jsonchromecache_137.2.dr, chromecache_228.2.drfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://tcf.cookiepedia.co.ukchromecache_129.2.dr, chromecache_202.2.drfalse
                                                                              unknown
                                                                              https://cdn.cookielaw.org/vendorlist/iab2Data.jsonchromecache_137.2.dr, chromecache_228.2.drfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://download.oracle.com/javase/6/docs/api/java/text/SimpleDateFormat.htmlchromecache_116.2.drfalse
                                                                                unknown
                                                                                http://schema.org/SiteNavigationElementchromecache_200.2.drfalse
                                                                                  unknown
                                                                                  https://github.com/scottjehl/picturefill/tree/3.0/src/plugins/gecko-picturechromecache_174.2.dr, chromecache_193.2.drfalse
                                                                                    unknown
                                                                                    https://dev.twitter.com/appschromecache_116.2.drfalse
                                                                                      unknown
                                                                                      https://cdn.cookielaw.org/logos/static/ot_external_link.svgchromecache_129.2.dr, chromecache_202.2.drfalse
                                                                                        unknown
                                                                                        https://www.novonordisk.fr/cookie-list.htmlchromecache_129.2.dr, chromecache_202.2.drfalse
                                                                                          unknown
                                                                                          http://www.apache.org/licenses/LICENSE-2.0chromecache_188.2.dr, chromecache_167.2.dr, chromecache_169.2.drfalse
                                                                                            unknown
                                                                                            http://momentjs.com/guides/#/warnings/zone/chromecache_188.2.dr, chromecache_167.2.drfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://www.nnacademy.fr/log-in.htmlchromecache_200.2.drfalse
                                                                                              unknown
                                                                                              https://assets.adobedtm.com/launch-EN1dc0711e55e544e48a88cd9d4372f175.jschromecache_164.2.dr, chromecache_208.2.drfalse
                                                                                                unknown
                                                                                                https://scottjehl.github.io/picturefill/chromecache_174.2.dr, chromecache_193.2.drfalse
                                                                                                  unknown
                                                                                                  http://answers.livefyre.com/developers/reference/customization/date-time-stamp/chromecache_116.2.drfalse
                                                                                                    unknown
                                                                                                    http://www.domaine.comchromecache_123.2.dr, chromecache_116.2.drfalse
                                                                                                      unknown
                                                                                                      http://momentjs.com/guides/#/warnings/dst-shifted/chromecache_188.2.dr, chromecache_167.2.drfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://www.novonordisk.fr/protection-des-donnees-personnelles.html.chromecache_200.2.drfalse
                                                                                                        unknown
                                                                                                        https://www.novonordisk.fr/protection-des-donnees-personnelles.html.&lt;/achromecache_200.2.drfalse
                                                                                                          unknown
                                                                                                          http://extjs.com/deploy/ext/docs/output/Date.html)))chromecache_116.2.drfalse
                                                                                                            unknown
                                                                                                            https://www.novonordisk.fr/protection-des-donnees-personnelles.html.&#34;chromecache_200.2.drfalse
                                                                                                              unknown
                                                                                                              https://www.novonordisk.fr/content/dam/nncorp/fr/fr/cookie-policy/privacy-policy-fr.pdfchromecache_129.2.dr, chromecache_202.2.drfalse
                                                                                                                unknown
                                                                                                                https://www.nnacademy.fr/cookie-list.htmlchromecache_129.2.dr, chromecache_202.2.drfalse
                                                                                                                  unknown
                                                                                                                  http://www.youtube.com/static?template=termschromecache_116.2.drfalse
                                                                                                                    unknown
                                                                                                                    http://dev.sencha.com/deploy/ext-3.3.1/docs/?class=Date.chromecache_116.2.drfalse
                                                                                                                      unknown
                                                                                                                      https://www.nnacademy.fr/privacy-policy.htmlchromecache_129.2.dr, chromecache_202.2.drfalse
                                                                                                                        unknown
                                                                                                                        https://developers.pinterest.com/apps/chromecache_116.2.drfalse
                                                                                                                          unknown
                                                                                                                          https://cdn.cookielaw.org/logos/static/ot_close.svgchromecache_129.2.dr, chromecache_202.2.drfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://momentjs.com/docs)))chromecache_123.2.dr, chromecache_116.2.drfalse
                                                                                                                            unknown
                                                                                                                            https://ims-na1.adobelogin.comchromecache_116.2.drfalse
                                                                                                                              unknown
                                                                                                                              http://scripts.sil.org/OFLchromecache_195.2.drfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              https://www.novonordisk.fr/chromecache_200.2.drfalse
                                                                                                                                unknown
                                                                                                                                http://jquery.com/chromecache_205.2.dr, chromecache_186.2.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://momentjs.com/guides/#/warnings/min-max/chromecache_167.2.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheckchromecache_137.2.dr, chromecache_228.2.drfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                • No. of IPs < 25%
                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                • 75% < No. of IPs
                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                142.250.186.36
                                                                                                                                www.google.comUnited States
                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                172.64.155.119
                                                                                                                                geolocation.onetrust.comUnited States
                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                239.255.255.250
                                                                                                                                unknownReserved
                                                                                                                                unknownunknownfalse
                                                                                                                                104.18.86.42
                                                                                                                                cdn.cookielaw.orgUnited States
                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                IP
                                                                                                                                192.168.2.4
                                                                                                                                192.168.2.6
                                                                                                                                192.168.2.14
                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                Analysis ID:1541004
                                                                                                                                Start date and time:2024-10-24 10:28:07 +02:00
                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                Overall analysis duration:0h 3m 20s
                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                Report type:full
                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                Sample URL:https://www.nnacademy.fr/evenements/bilan-acces-precoce-session1.html
                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                Number of analysed new started processes analysed:7
                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                Number of existing processes analysed:0
                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                Number of injected processes analysed:0
                                                                                                                                Technologies:
                                                                                                                                • EGA enabled
                                                                                                                                • AMSI enabled
                                                                                                                                Analysis Mode:default
                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                Detection:CLEAN
                                                                                                                                Classification:clean2.win@16/205@28/7
                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.185.131, 216.58.212.174, 74.125.133.84, 34.104.35.123, 2.20.245.133, 2.20.245.137, 184.28.89.29, 2.16.202.72, 95.101.54.218, 2.23.196.132, 4.245.163.56, 199.232.210.172, 184.27.96.174, 52.165.164.15, 192.229.221.95, 142.250.185.106, 142.250.185.234, 142.250.184.202, 142.250.185.138, 172.217.18.106, 142.250.185.202, 142.250.184.234, 142.250.186.106, 216.58.212.138, 172.217.16.202, 142.250.185.74, 216.58.206.74, 142.250.186.170, 216.58.206.42, 172.217.18.10, 142.250.186.42, 40.69.42.241, 142.250.185.227
                                                                                                                                • Excluded domains from analysis (whitelisted): azurefd-t-fb-prod.trafficmanager.net, slscr.update.microsoft.com, a1513.dscr.akamai.net, otelrules.afd.azureedge.net, cn-assets.adobedtm.com.edgekey.net, clientservices.googleapis.com, clients2.google.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, wu-b-net.trafficmanager.net, e4518.dscx.akamaiedge.net, glb.sls.prod.dcat.dsp.trafficmanager.net, ip46.go-mpulse.net.edgekey.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, www.nnacademy.fr.edgesuite.net, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, wildcard46.akstat.io.edgekey.net, e4518.dscapi7.akamaiedge.net, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, e7808.dscg.akamaiedge.net, wildcard46.go-mpulse.net.edgekey.net, www.nnacademy.fr.trafficmanager.net, azureedge-t-prod.trafficmanager.net, clients.l.google.co
                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                • VT rate limit hit for: https://www.nnacademy.fr/evenements/bilan-acces-precoce-session1.html
                                                                                                                                No simulations
                                                                                                                                InputOutput
                                                                                                                                URL: https://www.nnacademy.fr/log-in.html?resource=%2Fcontent%2Fhcpexperience%2Ffr%2Ffr%2Fevenements%2Fbilan-acces-precoce-session1.html&$$login$$=%24%24login%24%24&j_reason=unknown&j_reason_code=unknown Model: claude-3-haiku-20240307
                                                                                                                                ```json
                                                                                                                                {
                                                                                                                                  "contains_trigger_text": true,
                                                                                                                                  "trigger_text": "Se connecter ici",
                                                                                                                                  "prominent_button_name": "Se connecter",
                                                                                                                                  "text_input_field_labels": [
                                                                                                                                    "Saisissez email",
                                                                                                                                    "Entrer le mot de passe"
                                                                                                                                  ],
                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                  "has_urgent_text": false,
                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                }
                                                                                                                                URL: https://www.nnacademy.fr/log-in.html?resource=%2Fcontent%2Fhcpexperience%2Ffr%2Ffr%2Fevenements%2Fbilan-acces-precoce-session1.html&$$login$$=%24%24login%24%24&j_reason=unknown&j_reason_code=unknown Model: claude-3-haiku-20240307
                                                                                                                                ```json
                                                                                                                                {
                                                                                                                                  "brands": [
                                                                                                                                    "Novo nordisk"
                                                                                                                                  ]
                                                                                                                                }
                                                                                                                                URL: https://www.nnacademy.fr/log-in.html?resource=%2Fcontent%2Fhcpexperience%2Ffr%2Ffr%2Fevenements%2Fbilan-acces-precoce-session1.html&$$login$$=%24%24login%24%24&j_reason=unknown&j_reason_code=unknown Model: claude-3-haiku-20240307
                                                                                                                                ```json
                                                                                                                                {
                                                                                                                                  "contains_trigger_text": true,
                                                                                                                                  "trigger_text": "Vous n'avez pas encore de compte?",
                                                                                                                                  "prominent_button_name": "Enregistrez-vous",
                                                                                                                                  "text_input_field_labels": "unknown",
                                                                                                                                  "pdf_icon_visible": false,
                                                                                                                                  "has_visible_captcha": false,
                                                                                                                                  "has_urgent_text": false,
                                                                                                                                  "has_visible_qrcode": false
                                                                                                                                }
                                                                                                                                URL: https://www.nnacademy.fr/log-in.html?resource=%2Fcontent%2Fhcpexperience%2Ffr%2Ffr%2Fevenements%2Fbilan-acces-precoce-session1.html&$$login$$=%24%24login%24%24&j_reason=unknown&j_reason_code=unknown Model: gpt-4o
                                                                                                                                ```json{  "legit_domain": "novonordisk.com",  "classification": "wellknown",  "reasons": [    "The brand 'Novo Nordisk' is a well-known pharmaceutical company.",    "The legitimate domain for Novo Nordisk is 'novonordisk.com'.",    "The provided URL 'www.nnacademy.fr' does not match the legitimate domain.",    "The URL uses a different domain extension '.fr' which is not typically associated with Novo Nordisk.",    "The URL 'nnacademy' does not clearly relate to Novo Nordisk, raising suspicion.",    "Presence of input fields for email and password could indicate a phishing attempt to collect credentials."  ],  "riskscore": 8}
                                                                                                                                Google indexed: True
                                                                                                                                URL: www.nnacademy.fr
                                                                                                                                            Brands: Novo nordisk
                                                                                                                                            Input Fields: Saisissez email, Entrer le mot de passe
                                                                                                                                URL: https://www.nnacademy.fr/log-in.html?resource=%2Fcontent%2Fhcpexperience%2Ffr%2Ffr%2Fevenements%2Fbilan-acces-precoce-session1.html&$$login$$=%24%24login%24%24&j_reason=unknown&j_reason_code=unknown Model: claude-3-haiku-20240307
                                                                                                                                ```json
                                                                                                                                {
                                                                                                                                  "brands": [
                                                                                                                                    "Novo Nordisk"
                                                                                                                                  ]
                                                                                                                                }
                                                                                                                                No context
                                                                                                                                No context
                                                                                                                                No context
                                                                                                                                No context
                                                                                                                                No context
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (602)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):45322
                                                                                                                                Entropy (8bit):5.522311595814403
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:FRrIleg+T/H1tMgdOJBcy7vp6RoJiZ97CTzL1Ns6Kjm1cEuXSkIxUjyxZ4X4oWkz:jrIleg+T/H1tMgdOJBcy7vpHcZ97C/L4
                                                                                                                                MD5:B40E0207678688BEFB7CE24AB92C339C
                                                                                                                                SHA1:1AE6A72CD9BB969B4D2CFA0892F51DA4E2631958
                                                                                                                                SHA-256:A2AD2A79DBF793BE63BF4E34B65D98C6E0B358DDFF7C504260AF2F42F096BDCB
                                                                                                                                SHA-512:C50AA11EB0E94F407C6CC90C677C0B6BC7DB14928AA49DE8F98D7C25A2B2C1CF0B2DFBF4D3695CAE1EA055C0178B000DB41C7EAB0A802A2A6DB967E781D12578
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/clientlib-aem-core.min.b40e0207678688befb7ce24ab92c339c.js
                                                                                                                                Preview:Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector);Element.prototype.closest||(Element.prototype.closest=function(x){var m=this;if(!document.documentElement.contains(m))return null;do{if(m.matches(x))return m;m=m.parentElement||m.parentNode}while(null!==m&&1===m.nodeType);return null});.(function(){function x(h){function a(u){A._config=u;u.element.removeAttribute("data-cmp-is");d(u.element);A._active=b(A._elements.tab);A._elements.tabpanel&&(E(),p());if((u=CQ.CoreComponents.container.utils.getDeepLinkItemIdx(A,"tab"))&&-1!==u){var B=A._elements.tab[u];B&&A._elements.tab[A._active].id!==B.id&&H(u)}window.Granite&&window.Granite.author&&window.Granite.author.MessageChannel&&(CQ.CoreComponents.MESSAGE_CHANNEL=CQ.CoreComponents.MESSAGE_CHANNEL||new window.Granite.author.MessageChannel("cqauthor",.window),CQ.CoreComponents.MESSAGE_CHANNEL.subscribeRequestMessage("cmp.panelcontainer",function(C){C.data&&"cmp-tab
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (29302), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):29302
                                                                                                                                Entropy (8bit):5.038054034610448
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:T1fy1yTXrecmp+wH+B4XOR7GrPGJg/25BJsxXgHKJwXaRwU+KHSCSGSuS+SCS7S2:NybS61rmx5
                                                                                                                                MD5:213E95CDD5E418D27F2E9A6B165A005E
                                                                                                                                SHA1:9E2B5FA7FA610B35C1D7D02378FD086B0414C5D0
                                                                                                                                SHA-256:E5F36000FBC60D067D8DD645823BC06EF4821B968DEBDA86DC05A1CC7BBA1B45
                                                                                                                                SHA-512:E484DC8A50D8DD8A2EE941E0FAE871A402F0F1FB7DBF3F872EEF85295407586C2B9F48BCA257D9730DD0FFE1A5947B9C349625ACC7B1D01FA143231857D1E0AF
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/components/structure/navigation/clientlibs.min.213e95cdd5e418d27f2e9a6b165a005e.css
                                                                                                                                Preview:@-webkit-keyframes show{0%{display:none;opacity:0}to{display:block;opacity:1}}@keyframes show{0%{display:none;opacity:0}to{display:block;opacity:1}}@-webkit-keyframes hide{0%{display:block;opacity:1}to{display:none;opacity:0}}@keyframes hide{0%{display:block;opacity:1}to{display:none;opacity:0}}@-webkit-keyframes slideUp20{0%{bottom:-20px;opacity:0;display:none}to{bottom:0;opacity:1;display:block}}@keyframes slideUp20{0%{bottom:-20px;opacity:0;display:none}to{bottom:0;opacity:1;display:block}}@-webkit-keyframes slideUp40{0%{bottom:-40px;opacity:0}to{bottom:0;opacity:1}}@keyframes slideUp40{0%{bottom:-40px;opacity:0}to{bottom:0;opacity:1}}@-webkit-keyframes slideUpHide20{0%{top:0;opacity:1;display:block}to{top:-20px;opacity:0;display:none}}@keyframes slideUpHide20{0%{top:0;opacity:1;display:block}to{top:-20px;opacity:0;display:none}}@-webkit-keyframes slideDown20{0%{top:-20px;opacity:0;display:none}to{top:0;opacity:1;display:block}}@keyframes slideDown20{0%{top:-20px;opacity:0;display:n
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):285
                                                                                                                                Entropy (8bit):4.668948051064744
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:4J6KXWsTOj1VeJ897swR/XuoIj4SrKM3ojJ8LguAy:rKpCxVe69Ju8Xj6Lay
                                                                                                                                MD5:DAB74C26BF3284ECAE2341C016CA5D8F
                                                                                                                                SHA1:5D1F4080FD1CF8EB80416DCC58DC50EAAAFD81D1
                                                                                                                                SHA-256:45C99DBC99E21336B50FAA3FD62D1B3F6DB010E07F93D245065F75E824C5DB8F
                                                                                                                                SHA-512:719D392AB64387C115BC3B25E3C8DD889281414D4B2F5CB527F329A9BA8AC747979635DB08AF6D7DD7B864D012820D5506AEFF6BAB6BA62695FB2B00BDAB8274
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/vue/components/country-selector.min.dab74c26bf3284ecae2341c016ca5d8f.css
                                                                                                                                Preview:.country-selector{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:center;-ms-flex-align:center;align-items:center}.country-selector .text{font-size:1pc;line-height:22px;color:#fff;margin-left:10px;text-transform:capitalize}.country-selector .icon{font-size:20px}
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (12413), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):12413
                                                                                                                                Entropy (8bit):4.755594952121811
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:bn4teR1kjqg4EBE5BUM5Y1qhloqguVopVzeMx3pzrcaO+LoF0+KdjmSEg1mhQ:c4Arrx
                                                                                                                                MD5:B3CC426C918EC36FF76626670BB231C1
                                                                                                                                SHA1:8A7AA50F07F7C9D2952A0CBA53614C791583FC7D
                                                                                                                                SHA-256:62B61FD581DD90137139CD8EBAD86977E2FCE2DB289E8B3FF694CAEE218F45B9
                                                                                                                                SHA-512:530B762EFE7BF5B84B5F3CFDE9273498AC41716450F5B7F282049D0EF29449ADCDE62CA22D09CF3554497F0691B0BC6ADD88FA55F4B5522F0FCF8BD6B96E61F4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/components/content/salesforce/registration/clientlibs.min.b3cc426c918ec36ff76626670bb231c1.css
                                                                                                                                Preview:.reg-wrapper{margin-top:-4pc;display:none}.reg-wrapper .first-time-login-container{position:fixed;left:0;top:0;bottom:0;right:0;background-color:#fff;z-index:101}.reg-wrapper .first-time-login-container .logo{position:absolute;top:30px;left:30px;font-size:70px}.reg-wrapper .first-time-login-container .first-time-login-text{padding-top:136px;padding-bottom:40px;font-size:60px;line-height:72px;color:#001965}@media only screen and (max-width:1024px){.reg-wrapper .first-time-login-container .first-time-login-text{font-size:4pc;line-height:84px}}@media only screen and (max-width:525px){.reg-wrapper .first-time-login-container .logo{font-size:50px}.reg-wrapper .first-time-login-container .first-time-login-text{padding-top:125px;padding-bottom:30px;font-size:40px;line-height:52px}}.reg-wrapper .button-link-animation.greyed-out-button{background:transparent!important;border:1px solid #939aa7!important}.reg-wrapper .button-link-animation.greyed-out-button .icon-right-arrow:before,.reg-wrapper .
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (2659), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2659
                                                                                                                                Entropy (8bit):4.872006276267007
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:kGP3NGn/tUQRqNSm/atmxKcJhYiZeYOnwZnE:jW/KNNSmymxKcReYOenE
                                                                                                                                MD5:9980584A11F93A12E85306E279E2B1EF
                                                                                                                                SHA1:15228882C52DB3BEC442DF4ABA25BB7B3FC9F74D
                                                                                                                                SHA-256:DECF19D5152A9152ABAA8E37EB89B4C92FFED76CC87959300AB5B9B7E6894062
                                                                                                                                SHA-512:B94D594E5B648DCD4742CF067AA753EF6560A47E5894714D1B7E7D35DB60A7C63736CF11A93452EF345B5CEDD2EFBFF14CD3E2017CBC0E2D895EDD68C40876EB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/clientlib-reset-styles.min.9980584a11f93a12e85306e279e2b1ef.css
                                                                                                                                Preview:body.page,body.xf-web-container{padding:0;border:0;font-size:100%;vertical-align:baseline}body.page .xf-content-height,body.xf-web-container .xf-content-height{margin:0;min-height:0}h1,h2,h3,h4,h5,h6,p{-webkit-margin-before:0;margin-block-start:0;-webkit-margin-after:0;margin-block-end:0}a{text-decoration:initial}:focus{outline:0}article,aside,details,figcaption,figure,footer,header,hgroup,menu,nav,section{display:block}ol,ul{list-style:none;list-style-type:disc;-webkit-margin-before:0;margin-block-start:0;-webkit-margin-after:0;margin-block-end:0;-webkit-margin-start:0;margin-inline-start:0;-webkit-margin-end:0;margin-inline-end:0;-webkit-padding-start:0;padding-inline-start:0}ol li,ul li{list-style:none}blockquote,q{quotes:none}blockquote:after,blockquote:before,q:after,q:before{content:"";content:none}input[type=search]::-webkit-search-cancel-button,input[type=search]::-webkit-search-decoration,input[type=search]::-webkit-search-results-button,input[type=search]::-webkit-search-resu
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (2416), with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2416
                                                                                                                                Entropy (8bit):5.156866681490278
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:pfouBa9yVB4hokHCV23R9vw4HvIwIvhFW2TXw+hwQw/w/eOwWSEavwstSTl76:pA+ILb384HvIvWb/oGpW5stc6
                                                                                                                                MD5:A4BB80EA330913E690D3E7C34550FCEE
                                                                                                                                SHA1:33BDDE5823E73EF5ECBC0308FC4D0C57E6DB7A9F
                                                                                                                                SHA-256:E44E7147F6EA92C2FE9AB6B367A4E9773E9ABCFF2985722C187461666B65F499
                                                                                                                                SHA-512:00E2FEEEDF0755E8D21336A901AC8823DD73A615B2DFD697E3EEC25AE30D349F5086FAC42606319226704C6E621F368E4BF43882DB067A029B8AE7255F443E50
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:!function(e){var n={};function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)t.d(r,i,function(n){return e[n]}.bind(null,i));return r},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=680)}({680:function(e,n,t){"use strict";t.r(n);t(681),t(682)},681:function(e,n,t){},682:funct
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (550)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):8118
                                                                                                                                Entropy (8bit):5.531873717746414
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:yrABrL3BbrUu91HxN3twQrT1F264zIGdVIkrrjbj7rM:yrUr75rp91LdwQrRqJrrHj7rM
                                                                                                                                MD5:4A192B590A2C2926FB000264370C0588
                                                                                                                                SHA1:645FB2679EDCB7448BD051EE2447AA23B73E243B
                                                                                                                                SHA-256:06BFF916CEFA0E2D5595EE421E0E8652F349E85C0A14A6E6921F4368200A9629
                                                                                                                                SHA-512:18302512F919EC3788F120B021F6483079F5FB0B84F815E54994A4B292F13CFD212F0534260B8D684572B2DABB5080E2237403B90B910DE4E0BD6CDAABCEAEF7
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:(function(b){"object"===typeof module&&module.exports?module.exports=b():(window.Granite=window.Granite||{}).Sling=b()})(function(){return{SELECTOR_INFINITY:".infinity",CHARSET:"_charset_",STATUS:":status",STATUS_BROWSER:"browser",OPERATION:":operation",OPERATION_DELETE:"delete",OPERATION_MOVE:"move",DELETE_SUFFIX:"@Delete",TYPEHINT_SUFFIX:"@TypeHint",COPY_SUFFIX:"@CopyFrom",MOVE_SUFFIX:"@MoveFrom",ORDER:":order",REPLACE:":replace",DESTINATION:":dest",SAVE_PARAM_PREFIX:":saveParamPrefix",IGNORE_PARAM:":ignore",.REQUEST_LOGIN_PARAM:"sling:authRequestLogin",LOGIN_URL:"/system/sling/login.html",LOGOUT_URL:"/system/sling/logout.html"}});.(function(b){"object"===typeof module&&module.exports?module.exports=b():(window.Granite=window.Granite||{}).Util=b()})(function(){return{patchText:function(b,e){if(e)if("[object Array]"!==Object.prototype.toString.call(e))b=b.replace("{0}",e);else for(var d=0;d<e.length;d++)b=b.replace("{"+d+"}",e[d]);return b},getTopWindow:function(){var b=window;if(this
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (38970)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):722497
                                                                                                                                Entropy (8bit):5.013784544277722
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:TyoB8Fxd+VHdfpfnR/E7sRNP8di9TJClAlNwhzflkxqoPbrt8H4gFxDV4N6+wykU:Hujo
                                                                                                                                MD5:514BF10506EB6BFD489BE847C1BC0EB7
                                                                                                                                SHA1:C13BEB96D36E4B96C22DA2E578A072FE79060EAE
                                                                                                                                SHA-256:4A141799FA9079200F21463B42B81C41AAC37EBE1D661C29E1DFD22B798BEB32
                                                                                                                                SHA-512:F5B1A84B6B634F230CC8D88C1F704F5DC8B721A67AD9D50EF259FDACC8B79AF07B3AA8C9754E1CBB84E08FE7BE1B90F7AB87FD352C2BDA81D6445A6028081B53
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/clientlib-master-template.min.514bf10506eb6bfd489be847c1bc0eb7.css
                                                                                                                                Preview:.scroll-indicator{height:5px;position:fixed;background:#005ad2;z-index:10}..hcpexperience-languagenavigation .cmp-languagenavigation__group{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-pack:end;-ms-flex-pack:end;justify-content:flex-end;-webkit-box-orient:horizontal;-webkit-box-direction:normal;-ms-flex-direction:row;flex-direction:row}.hcpexperience-languagenavigation .cmp-languagenavigation__group .cmp-languagenavigation__item{margin-left:5px;font-size:9pt;line-height:20px}.hcpexperience-languagenavigation .cmp-languagenavigation__group .cmp-languagenavigation__item a{color:#001965;text-transform:uppercase}.hcpexperience-languagenavigation .cmp-languagenavigation__group .cmp-languagenavigation__item a.active{font-weight:800}.hcpexperience-languagenavigation.white .cmp-languagenavigation__group .cmp-languagenavigation__item a{color:#fff}.hcpexperience-languagenavigation.blue .cmp-languagenavigation__group .cmp-languagenavigation__item a{color:#001965}.hcpexperience
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (22445)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):22446
                                                                                                                                Entropy (8bit):5.308431285952441
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:V82ipcutdutMABwXCQ+Ur+heTJ8eMAB6LxbnmcN2Jo4pc:VSpcdCABwXG1heTJHexzoc
                                                                                                                                MD5:ECCC5D2CDD3EB68851E379F6375456A5
                                                                                                                                SHA1:5DD0EA3388B103A873280C0C9EFABC917F320D9A
                                                                                                                                SHA-256:7358C5616F671017F307D161644D253F0F81083B0BE68F3A3FEFEFA33B59DE5D
                                                                                                                                SHA-512:47B471DA0BAB81A7A1CB304A35635EA5E3329A418BC562E88B66F7E57991A2E889091C7B40503CEBACC40FEAE0CE0C4F797DFDA7EA612C178F48B0FA44523BC5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:C source, ASCII text, with very long lines (65103)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):209939
                                                                                                                                Entropy (8bit):5.366006952026174
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:1P6RsHIwj0PdUgdbs8kvdYkODdlm9AZoZXs+eSc:1msHIxHMvd8dtZoZDc
                                                                                                                                MD5:FA4C76A7FDE62B18054CF7EB8E946012
                                                                                                                                SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
                                                                                                                                SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
                                                                                                                                SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):573
                                                                                                                                Entropy (8bit):4.9388307834711735
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:trVvXEiB3LLDPFLVceQaeDVCXwNw6yhlluDd0RVfdGByhllR:tZvXE233D9hcaepCXwNFyhllU0RFyyht
                                                                                                                                MD5:2DEA949445AC2825210FC1AC5001DC34
                                                                                                                                SHA1:5684BEDC8CE6717943CAF659F6A960904D7240B7
                                                                                                                                SHA-256:D843C82C64C9B2D25BBDDA10FD0496F4DF1659862FA0C675F6EE20911D94A7EA
                                                                                                                                SHA-512:D3CC25F36EEAC7F8D15E9AD930C868BC75FA6565A7BA0F088773F9E8AE947B86335C39DE79044BA57BEC56A9104F66D3323B14CDFEECA1EA1F45BFB91582AAF7
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/clientlib-master-template/resources/svg-files/lock-blue.svg
                                                                                                                                Preview:<svg width="12" height="16" viewBox="0 0 12 16" fill="none". xmlns="http://www.w3.org/2000/svg">. <path d="M10.0909 6.552H1.90909C1.40701 6.552 1 6.96628 1 7.47733V13.9546C1 14.4656 1.40701 14.8799 1.90909 14.8799H10.0909C10.593 14.8799 11 14.4656 11 13.9546V7.47733C11 6.96628 10.593 6.552 10.0909 6.552Z" stroke="#001965" stroke-linecap="round" stroke-linejoin="round"/>. <path d="M2.81836 6.55195V4.23864C2.81836 2.44999 4.24291 1 6.00018 1C7.75745 1 9.182 2.44999 9.182 4.23864V6.55195" stroke="#001965" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (986), with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):986
                                                                                                                                Entropy (8bit):4.987363911970726
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:Vs/ybihdYZiNBmGamliRIBNfzEwMYwBc0SKCzfI5ktdxV:LBiTuYB5A5ZS1ok/xV
                                                                                                                                MD5:FDC2BFBDD15A811EE08F2C0FDEA23D34
                                                                                                                                SHA1:85F0C7E0241267687872DEF7D6A48069F2204178
                                                                                                                                SHA-256:2354B5AEFEF5FBF692C576FB99A0B2698055FBFE9E24D967EB438A8B017D0D99
                                                                                                                                SHA-512:2A22607CD93CE5EEFC54B6CE526A47BF7BC7494BD16CBE9FA80415F84999543F099773AE0E0C6478E345EF133062578B3AEB74B10F36FA48F74120A1E03CB793
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="",r(r.s=888)}({888:function(e,t,r){"use strict";r.r(t);r(889)},889:function(e,t,r){}});
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (64731), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1799857
                                                                                                                                Entropy (8bit):4.999251619499035
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:49152:ixr5MZcMdl0146h2ktxTa5zoyG16FN2VA+NV2Mg:5
                                                                                                                                MD5:01F776F00814153A2332D770195A1D39
                                                                                                                                SHA1:D1C06CBDBEF86750F55F71060ED7F2403CBF85BE
                                                                                                                                SHA-256:9B02680713BAD477F81077CD705420DF40BD18CE9D7B1C5762F27FB2D66ED23F
                                                                                                                                SHA-512:DAECBB9A202DDD12DAAF684FB9F7D8FD72F7736A65AAF8B7032EA8345A92EC4089C087CFA0DF7ABAC3187A5FAE926E404F800ADD17E9AD7A6D954ABB468830BB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/libs/cq/i18n/dict.fr.json
                                                                                                                                Preview:{" I agree to the license":"J\u2019accepte les conditions de licence"," I disagree with the license":"Je n\u2019accepte pas les conditions de la licence"," (concurrent task)":" (t.che simultan.e)"," (from Target)":" (de Target)"," (in use)":" (en cours d\u2019utilisation)"," (in use, from Target)":" (en service, depuis Target)"," ({0})":" ({0})"," -":" -"," - ":" - "," All Campaigns (will activate experiences and teasers as well)":" Toutes les campagnes (activera .galement les exp.riences et les teasers)"," All Configurations":" Toutes les configurations"," All Products":" Tous les produits"," All,":" Tous,"," Assignments":" Affectations"," Banned":" Interdit"," Column Name":" Nom de la colonne"," Delete Group ":" Supprimer le groupe "," Delete Site ":" Supprimer le site "," Download List ":" T.l.charger la liste"," Edit Group ":" Modifier le groupe "," Edit Group Template ":" Modifier le mod.le de groupe "," Edit Site ":" Modifier le site "," Edit Site Template ":" Modifier
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (551)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):13503
                                                                                                                                Entropy (8bit):5.311365418944164
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:WZQl5gaaVbqmnXwPCBgZ3FTLuVKJejUOTIkB4MBm39en+:9DqW3NuVo939e+
                                                                                                                                MD5:2246DE71C8844C822D562E63AE3E234D
                                                                                                                                SHA1:5AE60B651F085CE789763F4E9C25593BEFEFBEDB
                                                                                                                                SHA-256:6E663F5968870CDAD10A68FDE0D265ACA46EB3E54C4391918AD621707A0E230A
                                                                                                                                SHA-512:A5A9852C06105830175164120B876FF5656D90F2DF0EE0AEB07E70CA5E304C9D226EB4D75770EAB549238795E50120E42B172FED469567B317AD9A238F56B302
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/vendor/clientlib-axios.min.2246de71c8844c822d562e63ae3e234d.js
                                                                                                                                Preview:(function(n,q){"object"===typeof exports&&"object"===typeof module?module.exports=q():"function"===typeof define&&define.amd?define([],q):"object"===typeof exports?exports.axios=q():n.axios=q()})(this,function(){return function(n){function q(e){if(d[e])return d[e].exports;var c=d[e]={exports:{},id:e,loaded:!1};n[e].call(c.exports,c,c.exports,q);c.loaded=!0;return c.exports}var d={};q.m=n;q.c=d;q.p="";return q(0)}([function(n,q,d){n.exports=d(1)},function(n,q,d){function e(k){k=new b(k);var l=g(b.prototype.request,.k);c.extend(l,b.prototype,k);c.extend(l,k);return l}var c=d(2),g=d(3),b=d(4),f=d(22);q=d(10);var a=e(q);a.Axios=b;a.create=function(k){return e(f(a.defaults,k))};a.Cancel=d(23);a.CancelToken=d(24);a.isCancel=d(9);a.all=function(k){return Promise.all(k)};a.spread=d(25);n.exports=a;n.exports.default=a},function(n,q,d){function e(h){return"[object Array]"===m.call(h)}function c(h){return"undefined"===typeof h}function g(h){return null!==h&&"object"===typeof h}function b(h){retur
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1539), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1539
                                                                                                                                Entropy (8bit):5.217151203989904
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:11guMY69cQiSd07kxSpe9vwLofGJfEDP1Ip:wnXf6Q0LmKp
                                                                                                                                MD5:BC8485ADA2B427132895857388C8DC37
                                                                                                                                SHA1:C60ED56291310D82219B22AA8F1C220C214E35E7
                                                                                                                                SHA-256:F1919486B53CF34BCE8EEB6854684386B9C2B9326826AFB85B98D746ED504A4D
                                                                                                                                SHA-512:86A76BB4B1F94783DEFBE0A2003005F8589B7D153CFCFF66D1991D00EF5347900A983851EC57583DCCF2DB0418FA96E44518C8B4F9DB98106ECF40DE6F412301
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/components/structure/breadcrumbs/clientlibs.min.bc8485ada2b427132895857388c8dc37.js
                                                                                                                                Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=609)}({609:function(e,t,n){"use strict";n.r(t);n(610),n(611)},610:function(e,t,n){},611:funct
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (5851), with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5851
                                                                                                                                Entropy (8bit):4.817538405776882
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:k2swuU/Pb+BV27NC0VfYQQwxiczoggX7BrWKfgrV/mI+VMml:ktg/CBo7M4fYQQOiyogWB6rR/n5ml
                                                                                                                                MD5:FE61EC7DFF127FCA62BC15E8EA4EE48A
                                                                                                                                SHA1:D735FDCA89B20E2FF208353519002293E39774CD
                                                                                                                                SHA-256:70643CCE4D50108684C4A292DAED473879EE27ED6D6E798226C1689EF0FC0BE2
                                                                                                                                SHA-512:2DC88F5DA72532634490FEE8CBD49217AB64D40E060A471652C956CD47668D1B598495910E9C0A4E2309523368F5A6FFEDD845FCCF4716598BED01CEF78387ED
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var l=t[n]={i:n,l:!1,exports:{}};return e[n].call(l.exports,l,l.exports,i),l.l=!0,l.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var l in e)i.d(n,l,function(t){return e[t]}.bind(null,l));return n},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=596)}({596:function(e,t,i){"use strict";i.r(t);i(597),i(598)},597:function(e,t,i){},598:funct
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (64057)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):716794
                                                                                                                                Entropy (8bit):5.126686114603441
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:f5lc75e7kC5Y2jemwwvPSIoPa/rCkhT5Pb6jczuu:jciRY2jPzB5Poczx
                                                                                                                                MD5:34FD9C7CDC1E06E7CF7E90350FA629DC
                                                                                                                                SHA1:51B3C83F1F243D45EDF9A7B53196E31AF456087A
                                                                                                                                SHA-256:2A480DBF2A78E7902CF402BEF0192F151164402D1B8B6F5EB683B3910F0FD067
                                                                                                                                SHA-512:6176181326558D74527A7D31AA9CA0C138D30F57422F885EC8BA727FAB9181939984BF6C0A6B05B147F80A3BDBAEE70D156FF256C0215FA31AD9C2AC48839C4B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=310)}({310:function(e,t,n){"use strict";n.r(t);n(311),n(312)},311:function(e,t,n){},312:funct
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):77
                                                                                                                                Entropy (8bit):4.261301029168016
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:LUfQ2pHWiR8HVjROE9HSxmQqyRHfHyI:x2pHDKcElSDPyI
                                                                                                                                MD5:806699ED4BB65178112F5BAD2242C52D
                                                                                                                                SHA1:F44771599DB97A9EA255845DC886AE69EC293024
                                                                                                                                SHA-256:6595E4AA67EA4D50268F53193CBE84B2201B3130DC15F690165007BDB829E068
                                                                                                                                SHA-512:01FD5927CB4F6A6C1EA7B91F9ADD3F39AB3CC936FC06D806BF0A7A656E008F4281A96B7F8A850D8D470E8DF832B95A539836D734DC19D33B9946C31C948839FA
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:jsonFeed({"country":"US","state":"TX","stateName":"Texas","continent":"NA"});
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (2277), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2277
                                                                                                                                Entropy (8bit):5.1997273349400635
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:Un5podUc6RQNDQmrIVkJwUlouqCkT9RubvSR4L0jOtc4dgYX/TyvtGcy0r0ipypP:Un8926VBkTQSRuu+g60HYiKP
                                                                                                                                MD5:08591E4971163775D98B9A87986AB1A6
                                                                                                                                SHA1:5E2661E1DE9614ABF52E36EB7112620E33161D38
                                                                                                                                SHA-256:D3EA42DD7C1497ECF1BBAC5CCC2EBE1B7489B5AA732E5C119D8F0E44816FB938
                                                                                                                                SHA-512:E4B8F82204D0B4D5E8164222182DF2D10054F4F4C850C83A4BC453A3257D076460D7B9638313A002BAACDE443BAD9DB598C69767AFDFD24BA592F245CB5D72D2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/vue/components/country-selector.min.08591e4971163775d98b9a87986ab1a6.js
                                                                                                                                Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,function(e){return t[e]}.bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=289)}({289:function(t,e,n){"use strict";n.r(e);n(290),n(291)},290:function(t,e,n){},291:funct
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Unicode text, UTF-8 text, with very long lines (64731), with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1799857
                                                                                                                                Entropy (8bit):4.999251619499035
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:49152:ixr5MZcMdl0146h2ktxTa5zoyG16FN2VA+NV2Mg:5
                                                                                                                                MD5:01F776F00814153A2332D770195A1D39
                                                                                                                                SHA1:D1C06CBDBEF86750F55F71060ED7F2403CBF85BE
                                                                                                                                SHA-256:9B02680713BAD477F81077CD705420DF40BD18CE9D7B1C5762F27FB2D66ED23F
                                                                                                                                SHA-512:DAECBB9A202DDD12DAAF684FB9F7D8FD72F7736A65AAF8B7032EA8345A92EC4089C087CFA0DF7ABAC3187A5FAE926E404F800ADD17E9AD7A6D954ABB468830BB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:{" I agree to the license":"J\u2019accepte les conditions de licence"," I disagree with the license":"Je n\u2019accepte pas les conditions de la licence"," (concurrent task)":" (t.che simultan.e)"," (from Target)":" (de Target)"," (in use)":" (en cours d\u2019utilisation)"," (in use, from Target)":" (en service, depuis Target)"," ({0})":" ({0})"," -":" -"," - ":" - "," All Campaigns (will activate experiences and teasers as well)":" Toutes les campagnes (activera .galement les exp.riences et les teasers)"," All Configurations":" Toutes les configurations"," All Products":" Tous les produits"," All,":" Tous,"," Assignments":" Affectations"," Banned":" Interdit"," Column Name":" Nom de la colonne"," Delete Group ":" Supprimer le groupe "," Delete Site ":" Supprimer le site "," Download List ":" T.l.charger la liste"," Edit Group ":" Modifier le groupe "," Edit Group Template ":" Modifier le mod.le de groupe "," Edit Site ":" Modifier le site "," Edit Site Template ":" Modifier
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):369
                                                                                                                                Entropy (8bit):4.921444164507109
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tnryQohC/aKumc4slvtM65thUHYCT+ctAnXlyXmvGahATj/aaK9AHKb2:traU/aKuXM65LURenXlyXyXhAT8iHA2
                                                                                                                                MD5:D5522B3094A851701B39A556117E8C53
                                                                                                                                SHA1:B501EBDDBA92F4BE42F82EC7A5E5CC6A72E17087
                                                                                                                                SHA-256:71E9A408CD3F5AAAE1166A01FCD47CF4BE288BC73E7D86E17487EF7101680296
                                                                                                                                SHA-512:6249940A4E9F66C6EFDFB904ED9795FD679DA4EEF929FFFFA6026D2C3B66B1835915F134155AF0A5D84F12671686D943AA50A19AABC6DFC7BB2FC678A0AF1F13
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg width="26" height="24" viewBox="0 0 26 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M11.9394 11.8764L0.946045 22.8698L1.99614 23.9409L13 12.937L24.004 23.9409L25.0541 22.8698L14.0607 11.8764L24.8122 1.12489L23.7621 0.053772L13 10.8158L2.23804 0.0537862L1.18794 1.1249L11.9394 11.8764Z" fill="white"/>.</svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1693
                                                                                                                                Entropy (8bit):5.066157472118937
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:Y1Gt0num86+rXzoQwbJC0h3TegVdc1wGPA:Pt0B87zDotVOTPA
                                                                                                                                MD5:1887B88D51FDCDD0B5EECED0FCAF2ED7
                                                                                                                                SHA1:C9B164A8129CB2DFE38114BEEBAF0BDC41F54DB6
                                                                                                                                SHA-256:1D717153282F37F6ED2A6346A47B513D28639F4609911AAAD42423B2921FE623
                                                                                                                                SHA-512:F3D01F2756BA45213F2285D804CF00CD72AE221A3B68EA20E1858540531E46E0FACCB067A644ACFE6DA18AAC733382023B4E1C21C3A5CF9C6F7448B565D41454
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:{"h.key":"39CXP-57RNF-Z4GXG-ZYA9P-F5QS8","h.d":"arlid:812956","h.t":1729758560370,"h.cr":"9adc3b2a118d04030592f1a3200d87979348669c-90be1fe5-b3cad022","session_id":"763832a6-dcd4-4b0c-ae47-6f7ea46f09fe","site_domain":"arlid:812956","beacon_url":"//0217991d.akstat.io/","autorun":true,"BW":{"enabled":false},"RT":{"cookie":null,"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"PageParams":{"xhr":"none","pageGroups":[{"type":"Regexp","parameter1":"\\/products\\/xultophy\\/.+","parameter2":"products-xultophy","on":["navigation"]},{"type":"Regexp","parameter1":"\\/.*\\/ozempic\\.html","parameter2":"ozempic.html","on":["navigation"]},{"type":"Regexp","parameter1":"\\/.*\\/rybelsus\\.html","parameter2":"rybelsus.html","on":["navigation"]},{"type":"Regexp","parameter1":"\\/products\\/.+","parameter2":"products","on":["navigation"]},{"type":"Regexp","parameter1":"\\/uddannelse\\/.+","parameter2":"uddannelse","on":["navigation"]},{"type":"Regexp","parameter1":"\\/disclaimer
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (575)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):103915
                                                                                                                                Entropy (8bit):5.556165388347173
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:NINdFDR2p7/A0lz3yjMGxK4Al2+kzwltHobdaKU:NQDGFCjMpl2+W6
                                                                                                                                MD5:4125F46CC716DA0C173870B97084DEEB
                                                                                                                                SHA1:3A3B6A0553C6F9862F8D23C1C4D26A60BD26AD9E
                                                                                                                                SHA-256:103903B2C476558EB3DAD37A5FCDFF9E90CEC6A9049362FDCF58580B7602F70C
                                                                                                                                SHA-512:E94F4536528A9A86BB0765459B202F3662C7FAA74654A91D010984BFAEB268FD1E4B914170207B26331258867D5D55C2FAFA6A6D089DD9967ADB9B0C4701DBA3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/vendor/clientlib-polyfill.min.4125f46cc716da0c173870b97084deeb.js
                                                                                                                                Preview:/*. ie11CustomProperties.js v4.1.0 | MIT License | https://git.io/fjXMN */.'use strict';(function(){function a(b,c,d){function e(g,h){if(!c[g]){if(!b[g]){var l="function"==typeof require&&require;if(!h&&l)return l(g,!0);if(f)return f(g,!0);h=Error("Cannot find module '"+g+"'");throw h.code="MODULE_NOT_FOUND",h;}h=c[g]={exports:{}};b[g][0].call(h.exports,function(a){return e(b[g][1][a]||a)},h,h.exports,a,b,c,d)}return c[g].exports}for(var f="function"==typeof require&&require,g=0;g<d.length;g++)e(d[g]);return e}return a})()({1:[function(a,b,c){a(2);a=(a=a(15))&&a.__esModule?.a:{"default":a};a["default"]._babelPolyfill&&"undefined"!==typeof console&&console.warn&&console.warn("@babel/polyfill is loaded more than once on this page. This is probably not desirable/intended and may have consequences if different versions of the polyfills are applied sequentially. If you do need to load the polyfill more than once, use @babel/polyfill/noConflict instead to bypass the warning.");a["default"]._
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1412), with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1412
                                                                                                                                Entropy (8bit):5.0280335528538105
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:V7w/Wbiz73BmGa1RIYTu9cwMY3l0SSCzfIZ7k2Lq7ByXDdGwRx5mra:11guMY69cQiSd07kaqlyXDtL82
                                                                                                                                MD5:472481EAAB4547A505808A444E683FF1
                                                                                                                                SHA1:16E438B987CA88F0F13D1D98ED7A210630E33327
                                                                                                                                SHA-256:F060957385393303001DA734FCED654CC0BDD1A8FD21B55731364EBBBA8955B0
                                                                                                                                SHA-512:94C268FFAB1AB167043062C94E503EBD88B7EE766B20CA39AA1DA09FF22295940363F68451C5EC415C48FDCE1E6CA7CD08B4817448D5713F3668E0CAD051F643
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=394)}({394:function(e,t,n){"use strict";n.r(t);n(395)},395:function(e,t){function n(){return(
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1772), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1772
                                                                                                                                Entropy (8bit):5.178167895183546
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:1CzYEuBawjQKPQhokzTVILVkWcloSYWmJFGb:14+M1Iko3k
                                                                                                                                MD5:82A50C9D8091DE8C9D3D21E6A94B961D
                                                                                                                                SHA1:6DD405505D85873556768756BFD902965FCF26A2
                                                                                                                                SHA-256:DEA2E0B9E017E2E81C8409E4C9CD4458450E84DCBE0325AB6178DFF7F9799D8D
                                                                                                                                SHA-512:953E9B6B29BAF905971DCC2453CF9D5534982C30AF22C89A4B191197BD2EED695AD15F1BD3576A40067FA5F8950CADD3206B3D71608AEC6B567386F02AAD33FF
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/vue/components/contact-info.min.82a50c9d8091de8c9d3d21e6a94b961d.js
                                                                                                                                Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var r=n[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,t),r.l=!0,r.exports}t.m=e,t.c=n,t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(t.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var r in e)t.d(o,r,function(n){return e[n]}.bind(null,r));return o},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=275)}({275:function(e,n,t){"use strict";t.r(n);t(276)},276:function(e,n){Vue.component("conta
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):51203
                                                                                                                                Entropy (8bit):5.462846702171763
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:JkxD4oGRX/IApbfa1x4uBD+y92afQ9DaWVc1xx8jm3o1/HGdarkZPYzRcJlYvSuB:JkJ4oGRX/IARa1PC8h2aAzRSlYq3yQk
                                                                                                                                MD5:D5E24FFF18C1A46DED21C33EDA270D67
                                                                                                                                SHA1:D1ED6BC3BB5141FD2D3E71D8485F8D753B4E73D9
                                                                                                                                SHA-256:03840650EB79BEECA07005937074B24070E34BB4F8234BF4B2A4DECC9D91139A
                                                                                                                                SHA-512:F2BB75F288488DB1BE596860E17F2D7D8D1AFB8373B178289159FA2354DF0C7BB045757D3535E21DDB2031091F583DB2851CFEA91E75996BD8E92602E3547F41
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://cdn.cookielaw.org/consent/0c3e313a-b69a-40cc-b793-6f18bc7e8fc0/04588e72-aa9a-43ed-a88a-210bd31cf532/fr.json
                                                                                                                                Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"an","pclifeSpanYrs":"ans","pclifeSpanSecs":"quelques secondes","pclifeSpanWk":"semaine","pclifeSpanWks":"semaines","pccontinueWithoutAcceptText":"Continuer sans accepter","MainText":"Nous accordons de l.importance au respect de votre vie priv.e","MainInfoText":"<p style=\"margin-bottom: 15px;\">Novo Nordisk utilise ses propres cookies ainsi que des cookies provenant de tiers. Les cookies et les traitements de vos donn.es personnelles qui sont li.s . ces cookies sont utilis.s pour enregistrer vos param.tres, avoir des donn.es de trafic sur notre site, vous proposer des publicit.s cibl.es et pour suivre votre utilisation de notre site web. Vous pouvez retirer ou changer votre consentement, en cliquant sur le lien . param.tres des cookies . en bas de page de ce site web.</p>\n<p style=\"margin-bottom: 15px;\">Votre consentement s.applique . l.utilisation des cookies et aux traitements de vos donn.es personnelles
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1805), with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1805
                                                                                                                                Entropy (8bit):5.086405017909371
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:1tsuMY69cL4l07kKUyhFWmt0CG9vRRKFLmRLieu:fsn1CQOWIG98YM
                                                                                                                                MD5:36370E66898AD53654387DCE82AE65E9
                                                                                                                                SHA1:3DC663DB560E892CCF88B5FDE4BA4C21223CDD24
                                                                                                                                SHA-256:E864DF76447613F9F6A994AC5196D0557F9DA0E8FE28845038DB2FD2AFB90C30
                                                                                                                                SHA-512:F7BB58ED9E94503DBAE5A300CAC574036044253740E0B0DD68CA4168ED92DE3C96FC0258B8FD8792507FB42171B3C118470569DF0686F1984B2D3D2CD7B685B4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=301)}({301:function(e,t,n){"use strict";n.r(t);n(302),n(303)},302:function(e,t,n){},303:funct
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (22445)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):22446
                                                                                                                                Entropy (8bit):5.308431285952441
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:V82ipcutdutMABwXCQ+Ur+heTJ8eMAB6LxbnmcN2Jo4pc:VSpcdCABwXG1heTJHexzoc
                                                                                                                                MD5:ECCC5D2CDD3EB68851E379F6375456A5
                                                                                                                                SHA1:5DD0EA3388B103A873280C0C9EFABC917F320D9A
                                                                                                                                SHA-256:7358C5616F671017F307D161644D253F0F81083B0BE68F3A3FEFEFA33B59DE5D
                                                                                                                                SHA-512:47B471DA0BAB81A7A1CB304A35635EA5E3329A418BC562E88B66F7E57991A2E889091C7B40503CEBACC40FEAE0CE0C4F797DFDA7EA612C178F48B0FA44523BC5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                                                Preview:var OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}},s=((g=y=y||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=e=e||{}).Name="O
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):15086
                                                                                                                                Entropy (8bit):2.0239193260198824
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:jY+w+iR2vqbqZCqfcOGVzacljHfSjfmZQj52:jYevqbqq9VzacV/SaC4
                                                                                                                                MD5:4630E821726BA726DB0B269CA3AE3962
                                                                                                                                SHA1:A6A10C562F8F9175BBDBA4C9B82A566542945E37
                                                                                                                                SHA-256:B757FA6168485E8719C5321AC43757099599D8D0DFA37466FC33E3F6D9B455D8
                                                                                                                                SHA-512:965C34D0A1091D9520A80CD0D870D0CF4E12FD412CECC88801A547EABDACEADB5126D7A9B6CE30F87526A8405E3B0BB70C23E291F4C3EA805EA0B22EFF0BCF40
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/components/structure/page/clientlibs/resources/favicon.ico
                                                                                                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (459), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):459
                                                                                                                                Entropy (8bit):4.359514581979792
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:ksqaHpdgQ0eSaHpBf8haHphxsfaHptVCs0u:kMHpyQX1HpBf5HphxsiHp+sZ
                                                                                                                                MD5:A106E65102DE9674ABD92E11FCFBBFEC
                                                                                                                                SHA1:B172AE94EB22851DCC545350631BE60F54E80E8C
                                                                                                                                SHA-256:969545F268C8E16D76D0CF449C1683287B0B84AE677DF377E28CE9293339ACF9
                                                                                                                                SHA-512:E077B4ECE80D3257A1C83112C41471D5A8171AA9EF8B681AC7B64980E1D4413929F5457EC78B4E9950FECB3FC870EA9889F043C1057B9ED9B54C89F27D9C8781
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/components/content/experiencefragment/clientlibs.min.a106e65102de9674abd92e11fcfbbfec.css
                                                                                                                                Preview:.experiencefragment-wrapper.has-top-margin-disabled .component-padding{padding-top:60px!important;padding-bottom:60px!important}.experiencefragment-wrapper.has-top-margin-disabled .component-padding.top{padding-bottom:0!important}.experiencefragment-wrapper.has-top-margin-disabled .component-padding.bottom{padding-top:0!important}.experiencefragment-wrapper.has-top-margin-disabled .component-padding.none{padding-top:0!important;padding-bottom:0!important}
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:C source, ASCII text, with very long lines (65103)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):209939
                                                                                                                                Entropy (8bit):5.366006952026174
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:1P6RsHIwj0PdUgdbs8kvdYkODdlm9AZoZXs+eSc:1msHIxHMvd8dtZoZDc
                                                                                                                                MD5:FA4C76A7FDE62B18054CF7EB8E946012
                                                                                                                                SHA1:B20150066A879D2B78DD3D4908F4ACD148EE66F8
                                                                                                                                SHA-256:09EBD7F407439990AAC227E70DA23E1A819E8E30282928E324370805F480BEC4
                                                                                                                                SHA-512:D72F5D078675C7ADBF6BFC1980712542A10668AEC9163137A2EC70A5E117F8FFDD0F06A6C4C6636E35C04F2754F33D40C65C59D452AFAA8EA4A382F24F200ABD
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://s.go-mpulse.net/boomerang/39CXP-57RNF-Z4GXG-ZYA9P-F5QS8
                                                                                                                                Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.720.0 b17966bb92f8ac2ddcda4ac1d9c0aaea6d2eda7b */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document.doma
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1539), with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1539
                                                                                                                                Entropy (8bit):5.217151203989904
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:11guMY69cQiSd07kxSpe9vwLofGJfEDP1Ip:wnXf6Q0LmKp
                                                                                                                                MD5:BC8485ADA2B427132895857388C8DC37
                                                                                                                                SHA1:C60ED56291310D82219B22AA8F1C220C214E35E7
                                                                                                                                SHA-256:F1919486B53CF34BCE8EEB6854684386B9C2B9326826AFB85B98D746ED504A4D
                                                                                                                                SHA-512:86A76BB4B1F94783DEFBE0A2003005F8589B7D153CFCFF66D1991D00EF5347900A983851EC57583DCCF2DB0418FA96E44518C8B4F9DB98106ECF40DE6F412301
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=609)}({609:function(e,t,n){"use strict";n.r(t);n(610),n(611)},610:function(e,t,n){},611:funct
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 12860, version 1.0
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):12860
                                                                                                                                Entropy (8bit):7.982849082494878
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:PQIo4ZtjI4ah4gZNSzOM9PG/gKhPa01omst:PTo4fnaLZIzwnNM
                                                                                                                                MD5:AB21C24EFD75543E16E34807EBC6CDEC
                                                                                                                                SHA1:EB2562F9729079333FBCBBE94868695669DD3301
                                                                                                                                SHA-256:88F00438D26021A325247C4427898F7C778A22976DF9F1A9D9876429778BF265
                                                                                                                                SHA-512:E452935673574C00BD3065448936F035EA4CAC10454137FA495EE81462571EDB0584F0A08B97F101968E1D5A08ED23AFA9A3ABEB5746F06A5EFC880C0ADB6CCF
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/clientlib-master-template/resources/fonts/noto-sans/NotoSans-Regular.woff2
                                                                                                                                Preview:wOF2......2<......m...1..............................*..,.`........8.(.....6.$.... ..4..;....X..a....m'#...n,......o........P.UO...N..Q.r.(Z....e......{QH\d.G.P.3.....w....8..1..'.....A..SoT@.;R.;Ds.$$.@...`!@..#!AB.6..HP).T....*F..W1.B.P.k.zW......SO...........9.A.........%.,...k@......M..7Y.f.oo....W....>HHJ..x.+]..u....q...n...c.3.`.V.u9._..s..uHQ.}...V ....O`_x.<.K....m?%.L...b....?.._....wwi..f...T....3..Xo...c?.9..$._j.wu.5.PK..%..I....zG;...a..fv.0w.....NR..qJ......Q....9Tq.a..7.O.u.....h..r..l..a........*:...,.../.|......0....`.d...H......{@...V...!..e..P...Hy.4A.L4HL.B.r....b>......0.C............7tT7....@..8m.u...D..m!.....H..?C.....A.z...r.m.E..e...c.674&...".?...Z...-5...l...J...Z..../e&.i....B.....(..5)#.5.....f.5...U.. =I.L>{.z.o.sK...S.pAB.r.;..X....pK.L.>{.P......&...E..........R..Y.w.3....-,K.b....9.0-.&..\.<..#......E..!%.....F<....U...s.D.,.L..6.B....,K.Pd..x6.J`.....G.#..9..s....n.-Nw...z;q...R`E.,t[.X.'.a.....<...pl...qx
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3320
                                                                                                                                Entropy (8bit):4.865876847819554
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:OpyI840wceuhCJCVKxYa6Ay/NjijVjeZ1u4QkO:Qr3+CJT6v/VGdSPQkO
                                                                                                                                MD5:581DAC85C1E69A18E31371B81A23EE57
                                                                                                                                SHA1:2FA4B06E902D4B8025667AD73AFC0EAB8FA6E5EF
                                                                                                                                SHA-256:28298A794F227DF692FD74E50C9D8C311DEAB9F9AFDCE1502150DE0C8B8A9175
                                                                                                                                SHA-512:65D95AB85101F946EB9D96C5CA2E86A5FBCACFA3C4E38028D1161A4F3054DBA116EDD1608B9F7F3F5AFF1996E31BB0C1AE150E278E75147B542C6930D3753969
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://cdn.cookielaw.org/consent/0c3e313a-b69a-40cc-b793-6f18bc7e8fc0/0c3e313a-b69a-40cc-b793-6f18bc7e8fc0.json
                                                                                                                                Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":true,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"6.38.0","OptanonDataJSON":"0c3e313a-b69a-40cc-b793-6f18bc7e8fc0","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"04588e72-aa9a-43ed-a88a-210bd31cf532","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","sc","br","sd","bs","bt","sg","bv","bw","sh","by","sj","bz","sl","sn","so","ca","sr","cc","ss","st","cd","sv","cf","cg","sx","ch","ci","sy","sz","ck","cl","cm","cn","co","cr","tc","td","tf","cu","tg","cv","th","cw","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","tz","dj","dm","
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):573
                                                                                                                                Entropy (8bit):4.9388307834711735
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:trVvXEiB3LLDPFLVceQaeDVCXwNw6yhlluDd0RVfdGByhllR:tZvXE233D9hcaepCXwNFyhllU0RFyyht
                                                                                                                                MD5:2DEA949445AC2825210FC1AC5001DC34
                                                                                                                                SHA1:5684BEDC8CE6717943CAF659F6A960904D7240B7
                                                                                                                                SHA-256:D843C82C64C9B2D25BBDDA10FD0496F4DF1659862FA0C675F6EE20911D94A7EA
                                                                                                                                SHA-512:D3CC25F36EEAC7F8D15E9AD930C868BC75FA6565A7BA0F088773F9E8AE947B86335C39DE79044BA57BEC56A9104F66D3323B14CDFEECA1EA1F45BFB91582AAF7
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg width="12" height="16" viewBox="0 0 12 16" fill="none". xmlns="http://www.w3.org/2000/svg">. <path d="M10.0909 6.552H1.90909C1.40701 6.552 1 6.96628 1 7.47733V13.9546C1 14.4656 1.40701 14.8799 1.90909 14.8799H10.0909C10.593 14.8799 11 14.4656 11 13.9546V7.47733C11 6.96628 10.593 6.552 10.0909 6.552Z" stroke="#001965" stroke-linecap="round" stroke-linejoin="round"/>. <path d="M2.81836 6.55195V4.23864C2.81836 2.44999 4.24291 1 6.00018 1C7.75745 1 9.182 2.44999 9.182 4.23864V6.55195" stroke="#001965" stroke-linecap="round" stroke-linejoin="round"/>.</svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):373
                                                                                                                                Entropy (8bit):4.809708230651866
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tnr2lfnlGtumc4slvtM65tw/cCRpSZLs0WqdKXjr/xXVR/wHYKX6tpapPZ/6CR/1:trAfnlGtuXM65OcCRpyfwTj5IHYKtp6W
                                                                                                                                MD5:724F5BAF2C9CBB6CD42C44B05571D1CC
                                                                                                                                SHA1:6A05A50E5392F0E58A34AF259AA698FE1CE2488F
                                                                                                                                SHA-256:89F103195B2B8B129DD8F6EE33E6080BA3617A91FDB96D78223A67EE1F7425E4
                                                                                                                                SHA-512:DD5372813EB3E3C1B75536ADBF19E9641449482CADF33FFA41C2D837BDC5F4A41C186F7AD01152BA52416DFD952B62BCF11475C2A0F7A3384916B3BEF2A9EA56
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg width="22" height="22" viewBox="0 0 22 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M11.0001 9.82114L1.17897 0L0.220679 0.977468L10.0322 10.789L0 20.8212L0.958287 21.7987L11.0001 11.7569L21.0419 21.7986L22.0001 20.8212L11.968 10.789L21.7795 0.977531L20.8212 6.37171e-05L11.0001 9.82114Z" fill="#001965"/>.</svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (4080), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):4080
                                                                                                                                Entropy (8bit):5.272626986331323
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:1CzYEuBawjQKPQhokjxZurrrZt0LWNNIkYDM58NUfPi2EbQBx8mI82C5GQbTYN3P:14+MNTVg5U+6bQznI05GQo3YtW4+CS
                                                                                                                                MD5:90C9962CC74185F9C9466C63783315B3
                                                                                                                                SHA1:7971738ABCEFCC6CF19A0AE6B50C1D25F9754042
                                                                                                                                SHA-256:4FF360ED672844D992E5C6B11463C4A14077C9140B6C96CD7C26E243C944FF3B
                                                                                                                                SHA-512:879F9CDDEBCF9BD4F9C6D208CC1673D8F4DAB32D898BDF55B62D06513A1415A6FBC9761870634DEBCDAD0B3C63822C6A496BCEE364F9FDBF9349ACDDEBCEF4E3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/vue/directives/pdf-highlights.min.90c9962cc74185f9c9466c63783315b3.js
                                                                                                                                Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var r=n[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,t),r.l=!0,r.exports}t.m=e,t.c=n,t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(t.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var r in e)t.d(o,r,function(n){return e[n]}.bind(null,r));return o},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=350)}({350:function(e,n,t){"use strict";t.r(n);t(351)},351:function(e,n){function t(e){return
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (3025), with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3025
                                                                                                                                Entropy (8bit):5.096329907872357
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:wuYB2CSW4d4okxJIFICH31RM5ULMIkLiGeK04eLh/EhE9vRcgDm+Q9iZ4mzLR:w7WAsj31y+LfHqgDFQ24QR
                                                                                                                                MD5:ED52EF8323638FAD26C225CC15E67E30
                                                                                                                                SHA1:2BE8AFDB5132D0814DF0C7EDCED8635F194180B6
                                                                                                                                SHA-256:A3DA10A4573239ADE27657DF58013548F8B9C7C860D3D0A8BEEB00266BF8C793
                                                                                                                                SHA-512:3572E9C341AECC94ADA5EABFAF145A090D9656D176C13DA98F707D6AFE9E6217044B9EF9143CF8F3E4EA28CE931E3753521131545616B40B674EAFDB0E6F4D5B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:!function(e){var t={};function r(i){if(t[i])return t[i].exports;var n=t[i]={i:i,l:!1,exports:{}};return e[i].call(n.exports,n,n.exports,r),n.l=!0,n.exports}r.m=e,r.c=t,r.d=function(e,t,i){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(r.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)r.d(i,n,function(t){return e[t]}.bind(null,n));return i},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="",r(r.s=885)}({885:function(e,t,r){"use strict";r.r(t);r(886),r(887)},886:function(e,t,r){},887:funct
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (3465), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3465
                                                                                                                                Entropy (8bit):4.7372192253537495
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:UuY+GtJcwct6qvQ7rMhMxl0VAZRWKXJcSwf:UuY+G3cwct6qmrM+xaAZRWK5cS8
                                                                                                                                MD5:FA7CB7DF25B5549DA666A933115339DA
                                                                                                                                SHA1:3CC613CE5D31628BDD4DAE84F3BCE2E1A46A8927
                                                                                                                                SHA-256:AAD70A9A24FAEF1F15909F75DA1BA5A5C2F725B2395F9AD83B57892342914DF9
                                                                                                                                SHA-512:A567922C94E59583135AB64AED6DEB73D673996FA3F58DAC4766C83D8849CE0D757C6FB5257213A3386F96BB7EEBF1DC5950BDEB748B9EA10097D9FD09D5172C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/components/structure/breadcrumbs/clientlibs.min.fa7cb7df25b5549da666a933115339da.css
                                                                                                                                Preview:.hcpexperience-breadcrumbs-desktop-wrapper{width:100%;overflow:hidden;text-overflow:ellipsis;display:-webkit-box;-webkit-line-clamp:1;-webkit-box-orient:vertical;padding-top:30px}.hcpexperience-breadcrumbs-desktop-wrapper a.breadcrumb-link,.hcpexperience-breadcrumbs-desktop-wrapper span{font-size:11px;line-height:20px}.hcpexperience-breadcrumbs-desktop-wrapper.blue a.breadcrumb-link,.hcpexperience-breadcrumbs-desktop-wrapper.blue span{color:#001965}.hcpexperience-breadcrumbs-desktop-wrapper.white a.breadcrumb-link,.hcpexperience-breadcrumbs-desktop-wrapper.white span{color:#fff}.hcpexperience-breadcrumbs-desktop-wrapper .breadcrumb-link-last{font-weight:700}.hcpexperience-breadcrumbs-desktop-wrapper span{white-space:pre}.hcpexperience-breadcrumbs-desktop-wrapper .breadcrumbs{-webkit-box-sizing:border-box;box-sizing:border-box;padding-right:180px}.hcpexperience-breadcrumbs-desktop-wrapper .breadcrumb-tablet-mobile{display:none}.hcpexperience-breadcrumbs-desktop-wrapper.exist-country-lan
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):65283
                                                                                                                                Entropy (8bit):4.604721724544156
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:bjhjIeFr9IwakJMKH+tD9StKcjsZsMKWVjCOU+0D9bOkn+l2mYEfAjSsqA:fpIeFriwhTK8Or0ZbOk426AjSS
                                                                                                                                MD5:96D757700C934F0E5C7A15654C722911
                                                                                                                                SHA1:21859D5A62F992862E20F4587169B13D9329D480
                                                                                                                                SHA-256:7B000FE6F79A666F599156BA4FF7F4378BF1E39A22D99ED5DC8CAA9EE5B6E561
                                                                                                                                SHA-512:63AB4C5F7CAC01F3A7D2D8C4298C05122F29A26C4C1C41A8405E6D609BBE053DD5BAB38F762A9F43F0D2A02E4094148BB88AC11ADAF56935676CA4C6BEB70D89
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:{. "data": [. {. "id": "a051t000008wH4EAAU",. "speciality_code": "WFR.SP.EZ",. "short_label": "Achat",. "long_label": "Achat",. "language": "FR",. "country": "FR". },. {. "id": "a051t000008wH1MAAU",. "speciality_code": "WFR.SP.AC",. "short_label": "Acupuncture",. "long_label": "Acupuncture",. "language": "FR",. "country": "FR". },. {. "id": "a051t000008wH1QAAU",. "speciality_code": "WFR.SP.AE",. "short_label": "Addictologie",. "long_label": "Addictologie",. "language": "FR",. "country": "FR". },. {. "id": "a051t000008wH0gAAE",. "speciality_code": "WFR.SP.2C",. "short_label": "Administration",. "long_label": "Administration",. "language": "FR",. "country": "FR". },. {. "id": "a051t000008wH80AAE",. "speciality_code": "WFR.SP.RQ",. "short_label": "Aide Pr.p Phar",. "long_label": "Aide Pr.parateur Pharmacie",. "langua
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):5194
                                                                                                                                Entropy (8bit):3.976628767895142
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):66
                                                                                                                                Entropy (8bit):3.9721077567347134
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:YGKeMfQ2pHWiR8HVjROE9HSxmQqyRHfHyY:YGKed2pHDKcElSDPyY
                                                                                                                                MD5:A20F61BBF661147FA65EC1ABF4093AED
                                                                                                                                SHA1:C7306A9A3F8224E2E564FD170242E4B26BBA7047
                                                                                                                                SHA-256:EFA3DA3BC784514C792213E4B3C842CF4DA752C0EC3EF14F4592A6A849DBEFCA
                                                                                                                                SHA-512:1BD4A45DC90A18265C78720955D80FCAC6A3656C23BBC0C480078D9407ACF205399FBDD22942242642D20EC73759DF5613620BFC27084C71AF448CC2F36D55F6
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                Preview:{"country":"US","state":"TX","stateName":"Texas","continent":"NA"}
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (2416), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2416
                                                                                                                                Entropy (8bit):5.156866681490278
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:pfouBa9yVB4hokHCV23R9vw4HvIwIvhFW2TXw+hwQw/w/eOwWSEavwstSTl76:pA+ILb384HvIvWb/oGpW5stc6
                                                                                                                                MD5:A4BB80EA330913E690D3E7C34550FCEE
                                                                                                                                SHA1:33BDDE5823E73EF5ECBC0308FC4D0C57E6DB7A9F
                                                                                                                                SHA-256:E44E7147F6EA92C2FE9AB6B367A4E9773E9ABCFF2985722C187461666B65F499
                                                                                                                                SHA-512:00E2FEEEDF0755E8D21336A901AC8823DD73A615B2DFD697E3EEC25AE30D349F5086FAC42606319226704C6E621F368E4BF43882DB067A029B8AE7255F443E50
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/components/content/overviewgrid/clientlibs.min.a4bb80ea330913e690d3e7c34550fcee.js
                                                                                                                                Preview:!function(e){var n={};function t(r){if(n[r])return n[r].exports;var i=n[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,t),i.l=!0,i.exports}t.m=e,t.c=n,t.d=function(e,n,r){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:r})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(t.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var i in e)t.d(r,i,function(n){return e[n]}.bind(null,i));return r},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=680)}({680:function(e,n,t){"use strict";t.r(n);t(681),t(682)},681:function(e,n,t){},682:funct
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (5785)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):10292
                                                                                                                                Entropy (8bit):5.603321147450964
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:r7wGAGra3pLhjZHzvbFYVAMp/U1jE62QK2zDybQEnXsYB0nHVc/5S:f9raZLhFnfc4Q63KiG3nXUnHVh
                                                                                                                                MD5:C5B81ABE1E6E14DE2563D83833EEA48D
                                                                                                                                SHA1:47243C6CA386FE2B577FF6D7350214CF2624353B
                                                                                                                                SHA-256:F3F4507839862CB0F37FB6C448B2AC1B7C45A97AA140CD6D29152D9BBFCD3C17
                                                                                                                                SHA-512:7A0EBD2E14EFFA7DE6B1DE9A8A4913CD2BAA7AA4E556268AA98145E2AA38D5A12A4B354B56B8C62FF6C7511F53C09697DA14E35C41F27F61D446DF6BCEF4BFB1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:!function(){function n(d){var g=[],a=[],f=function(c){for(var b={},e=0;e<z.length;e++){var h=z[e];if(h.Tag===c){b=h;break}var k=(r=h.Tag,t=x=l=void 0,l=-1!==(t=r).indexOf("http:")?t.replace("http:",""):t.replace("https:",""),-1!==(x=l.indexOf("?"))?l.replace(l.substring(x),""):l);if(c&&(-1!==c.indexOf(k)||-1!==h.Tag.indexOf(c))){b=h;break}}var r,l,x,t;return b}(d);return f.CategoryId&&(g=f.CategoryId),f.Vendor&&(a=f.Vendor.split(":")),!f.Tag&&D&&(a=g=function(c){var b=[],e=function(h){var k=document.createElement("a");.k.href=h;h=k.hostname.split(".");return-1!==h.indexOf("www")||2<h.length?h.slice(1).join("."):k.hostname}(c);y.some(function(h){return h===e})&&(b=["C0004"]);return b}(d)),{categoryIds:g,vsCatIds:a}}function A(d){return!d||!d.length||(d&&window.OptanonActiveGroups?d.every(function(g){return-1!==window.OptanonActiveGroups.indexOf(","+g+",")}):void 0)}function m(d,g){void 0===g&&(g=null);var a=window,f=a.OneTrust&&a.OneTrust.IsVendorServiceEnabled;a=f&&a.OneTrust.IsVendorS
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1693
                                                                                                                                Entropy (8bit):5.061866768218839
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:Y1d5Hikx+qFpjnT2ymyN/MDC7OVMDCSXz2OvMDCmyTGDC94cgDCFcOI2MDC8OP3M:Y1DdNm86+rXzoQwbJC0h3TegVdc1wGPA
                                                                                                                                MD5:77DCE4EBC621B085A1AA07D7E60372E3
                                                                                                                                SHA1:F86C43678626FA134FC07FF55ED1AF63EAC55062
                                                                                                                                SHA-256:C0228554A029C6858E1069528C066DECB8DC5DB6918E802E8FABB9B0F89E5237
                                                                                                                                SHA-512:D0B0F322336E78146EAB9CEF4B0B1F81BE9760BD56FED26A3971574A87A0B91C3FB09B92F343B1D310D76427CFB18641EE4DC9947EBA9DE701CFF50613D7CDC0
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:"https://c.go-mpulse.net/api/config.json?key=39CXP-57RNF-Z4GXG-ZYA9P-F5QS8&d=www.nnacademy.fr&t=5765862&v=1.720.0&sl=0&si=d073b03f-1813-4f42-9ff7-7140df76a717-sluq8f&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=812956"
                                                                                                                                Preview:{"h.key":"39CXP-57RNF-Z4GXG-ZYA9P-F5QS8","h.d":"arlid:812956","h.t":1729758559215,"h.cr":"91e74826a14bbf18fd0ed7a1329f97547b924b7b-90be1fe5-b3cad022","session_id":"c78a41cc-c1fc-41d6-94a3-4eceb1b0c85f","site_domain":"arlid:812956","beacon_url":"//684dd329.akstat.io/","autorun":true,"BW":{"enabled":false},"RT":{"cookie":null,"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"PageParams":{"xhr":"none","pageGroups":[{"type":"Regexp","parameter1":"\\/products\\/xultophy\\/.+","parameter2":"products-xultophy","on":["navigation"]},{"type":"Regexp","parameter1":"\\/.*\\/ozempic\\.html","parameter2":"ozempic.html","on":["navigation"]},{"type":"Regexp","parameter1":"\\/.*\\/rybelsus\\.html","parameter2":"rybelsus.html","on":["navigation"]},{"type":"Regexp","parameter1":"\\/products\\/.+","parameter2":"products","on":["navigation"]},{"type":"Regexp","parameter1":"\\/uddannelse\\/.+","parameter2":"uddannelse","on":["navigation"]},{"type":"Regexp","parameter1":"\\/disclaimer
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (5785)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):10292
                                                                                                                                Entropy (8bit):5.603321147450964
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:r7wGAGra3pLhjZHzvbFYVAMp/U1jE62QK2zDybQEnXsYB0nHVc/5S:f9raZLhFnfc4Q63KiG3nXUnHVh
                                                                                                                                MD5:C5B81ABE1E6E14DE2563D83833EEA48D
                                                                                                                                SHA1:47243C6CA386FE2B577FF6D7350214CF2624353B
                                                                                                                                SHA-256:F3F4507839862CB0F37FB6C448B2AC1B7C45A97AA140CD6D29152D9BBFCD3C17
                                                                                                                                SHA-512:7A0EBD2E14EFFA7DE6B1DE9A8A4913CD2BAA7AA4E556268AA98145E2AA38D5A12A4B354B56B8C62FF6C7511F53C09697DA14E35C41F27F61D446DF6BCEF4BFB1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://cdn.cookielaw.org/consent/0c3e313a-b69a-40cc-b793-6f18bc7e8fc0/OtAutoBlock.js
                                                                                                                                Preview:!function(){function n(d){var g=[],a=[],f=function(c){for(var b={},e=0;e<z.length;e++){var h=z[e];if(h.Tag===c){b=h;break}var k=(r=h.Tag,t=x=l=void 0,l=-1!==(t=r).indexOf("http:")?t.replace("http:",""):t.replace("https:",""),-1!==(x=l.indexOf("?"))?l.replace(l.substring(x),""):l);if(c&&(-1!==c.indexOf(k)||-1!==h.Tag.indexOf(c))){b=h;break}}var r,l,x,t;return b}(d);return f.CategoryId&&(g=f.CategoryId),f.Vendor&&(a=f.Vendor.split(":")),!f.Tag&&D&&(a=g=function(c){var b=[],e=function(h){var k=document.createElement("a");.k.href=h;h=k.hostname.split(".");return-1!==h.indexOf("www")||2<h.length?h.slice(1).join("."):k.hostname}(c);y.some(function(h){return h===e})&&(b=["C0004"]);return b}(d)),{categoryIds:g,vsCatIds:a}}function A(d){return!d||!d.length||(d&&window.OptanonActiveGroups?d.every(function(g){return-1!==window.OptanonActiveGroups.indexOf(","+g+",")}):void 0)}function m(d,g){void 0===g&&(g=null);var a=window,f=a.OneTrust&&a.OneTrust.IsVendorServiceEnabled;a=f&&a.OneTrust.IsVendorS
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (897), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):897
                                                                                                                                Entropy (8bit):4.817057733487709
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:Nufdl+IjPu8tO9Vnuoj54IPuoxRBIARmD/9xIARJhv3+T:AfOKPu8k91bjDbxfxUxJt+T
                                                                                                                                MD5:A606647E58E187C52C0F03F6495360FB
                                                                                                                                SHA1:E9E255DAF79FF031C3D6BA065E0DCDA2421056CD
                                                                                                                                SHA-256:A24FC48A4D20092C95CB716467D4681E5753952066A8E93ED425F6B2971F230F
                                                                                                                                SHA-512:CED1D0BDC3DED7EB4CD8B23F8F9C3770E39A5F266A8A9DB9CEFD67AFAD7E7D922DAAE1BEBF2925DD08BB3130ED4D37BE71C06810496803D5E86B8496A7499D7E
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/vue/components/highlighted-nav.min.a606647e58e187c52c0f03f6495360fb.css
                                                                                                                                Preview:.highlighted-nav{position:relative;color:#fff;background-color:#005ad2;cursor:pointer}.highlighted-nav .highlighted-container{background:#005ad2;border-radius:3px;padding:14px 23px;position:relative}.highlighted-nav .highlighted-container .infotext{-ms-flex-item-align:start;align-self:flex-start}.highlighted-nav .highlighted-container .h4,.highlighted-nav .highlighted-container .infotext{padding-right:52px}.highlighted-nav .highlighted-container .link-arrow{position:absolute;right:24px;top:0;bottom:0;height:10px;margin:auto}.highlighted-nav .highlighted-container .link-arrow .icon{position:relative;top:-6px;right:24px}@media only screen and (max-width:1200px){.highlighted-nav .icon{font-size:13px;bottom:calc(50% - 6px)}.highlighted-nav .h4,.highlighted-nav .infotext{padding-right:28px}}@media only screen and (max-width:525px){.highlighted-nav .highlighted-container{padding:14px 17px}}
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (17055), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):17055
                                                                                                                                Entropy (8bit):5.073246811819349
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:8xaqMgVN4rwN5sjiZaZWOUUlglS1fy97XD+KMKkdMstobabTyqyPIOI66c6xj3C3:8xaq+WOUU2w1fy1yTXVj3C0d/0
                                                                                                                                MD5:53AB7080EC6AF7E13DE4611F6AB11B85
                                                                                                                                SHA1:04C1C549CE75110A8FFBD4E32D8898442D9F87B9
                                                                                                                                SHA-256:ED539B56D4308788FA8DDBBE23678300B2E2846FBE4CF5515A0CDB0F91EE4400
                                                                                                                                SHA-512:5CC085FC3509436ABBB2FB4B7FCC46B499403E37D439DCF5E3EF89AD385E18C2931E5E24476E2B1BDBFC963DED8A33F43238307A2C740ED90A354C80960F705C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/components/content/image-video/clientlibs.min.53ab7080ec6af7e13de4611f6ab11b85.css
                                                                                                                                Preview:@-webkit-keyframes show{0%{display:none;opacity:0}to{display:block;opacity:1}}@keyframes show{0%{display:none;opacity:0}to{display:block;opacity:1}}@-webkit-keyframes hide{0%{display:block;opacity:1}to{display:none;opacity:0}}@keyframes hide{0%{display:block;opacity:1}to{display:none;opacity:0}}@-webkit-keyframes slideUp20{0%{bottom:-20px;opacity:0;display:none}to{bottom:0;opacity:1;display:block}}@keyframes slideUp20{0%{bottom:-20px;opacity:0;display:none}to{bottom:0;opacity:1;display:block}}@-webkit-keyframes slideUp40{0%{bottom:-40px;opacity:0}to{bottom:0;opacity:1}}@keyframes slideUp40{0%{bottom:-40px;opacity:0}to{bottom:0;opacity:1}}@-webkit-keyframes slideUpHide20{0%{top:0;opacity:1;display:block}to{top:-20px;opacity:0;display:none}}@keyframes slideUpHide20{0%{top:0;opacity:1;display:block}to{top:-20px;opacity:0;display:none}}@-webkit-keyframes slideDown20{0%{top:-20px;opacity:0;display:none}to{top:0;opacity:1;display:block}}@keyframes slideDown20{0%{top:-20px;opacity:0;display:n
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (2150), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2150
                                                                                                                                Entropy (8bit):5.158144577919478
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:WpHuMY62+Wi07kHmpe9zlCsHQ5JfdZJYnym8kWmwWJwW9tWRamPZ:kn6Q3CsHotPW+WvmPZ
                                                                                                                                MD5:C298FDEE310108DD860ADFCF1CD03326
                                                                                                                                SHA1:6E912488C5CA549A8065C90BFEC6F9353FEEB1C6
                                                                                                                                SHA-256:3D1762E4CBF4878CA3A9539FE09D5856B7328A9519CA6FE7EE5474636DCD93FF
                                                                                                                                SHA-512:6E4930AE466F99B471EAA7273522E288F5CE1E46E08E519CDC8C4D0F3A643BD4647881030D052137E2F6003221F70072F2382393B37CF5F0545021E163E17FB5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/components/content/image-video/clientlibs.min.c298fdee310108dd860adfcf1cd03326.js
                                                                                                                                Preview:!function(e){var t={};function n(i){if(t[i])return t[i].exports;var r=t[i]={i:i,l:!1,exports:{}};return e[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,i){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(n.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(i,r,function(t){return e[t]}.bind(null,r));return i},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=662)}({662:function(e,t,n){"use strict";n.r(t);n(663),n(664)},663:function(e,t,n){},664:funct
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (10978)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):46162
                                                                                                                                Entropy (8bit):5.37612351664041
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:lq6HZ4OrP3vhv6rJpCkHNELE939XubxogaBr6GOENb5NK1gAjfk8BNB1p4GT:lq6HZ4OrP3vhv6rJpC4GE939Xubxogae
                                                                                                                                MD5:8F91CF136775FBE0543398A1B6AB79F7
                                                                                                                                SHA1:6493E0236E6E94951E1C0FF4EE383DE78B7719EE
                                                                                                                                SHA-256:7E186BD86F8E91C64EED0C41BF9F3D12D4883C538CC91137784DD7C050AFA6DC
                                                                                                                                SHA-512:97ADCB224DE15BD181978B899A3BFC257442165AFD1B7EA1BDD9E53759F76E3CC46C652823515A842E1BA174D393D63792B6512933E506E8B9A79B1E2ADD5B8F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:/*..*/.!function(h){function c(a){if(f[a])return f[a].exports;var b=f[a]={i:a,l:!1,exports:{}};return h[a].call(b.exports,b,b.exports,c),b.l=!0,b.exports}var f={};c.m=h;c.c=f;c.d=function(a,b,d){c.o(a,b)||Object.defineProperty(a,b,{enumerable:!0,get:d})};c.r=function(a){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(a,Symbol.toStringTag,{value:"Module"});Object.defineProperty(a,"__esModule",{value:!0})};c.t=function(a,b){if((1&b&&(a=c(a)),8&b)||4&b&&"object"==typeof a&&a&&a.__esModule)return a;.var d=Object.create(null);if(c.r(d),Object.defineProperty(d,"default",{enumerable:!0,value:a}),2&b&&"string"!=typeof a)for(var e in a)c.d(d,e,function(g){return a[g]}.bind(null,e));return d};c.n=function(a){var b=a&&a.__esModule?function(){return a.default}:function(){return a};return c.d(b,"a",b),b};c.o=function(a,b){return Object.prototype.hasOwnProperty.call(a,b)};c.p="";c(c.s=623)}({623:function(h,c,f){f.r(c);f(624);f(625)},624:function(h,c,f){},625:function(h,c){funct
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (564)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):93698
                                                                                                                                Entropy (8bit):5.428184202651776
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:VyQC9BDqlE6ay7Y3Ljqm9bUIGhu7viiUnAIRDcNQ:VdjlE6V6LD9PGhuzUAIRDc2
                                                                                                                                MD5:F03A72D01DC3C59B2727EB0DEC4F8BF6
                                                                                                                                SHA1:3F9C40152B5E02AF346E6CE20E226313185EFD50
                                                                                                                                SHA-256:E58627465577ABC363C0482E244C66C32C86DA55D8D0276374C1423368C8C797
                                                                                                                                SHA-512:55BAA2B4BF0E809515D95C6508CDD683825301B761AE23E44A27D7701760293C8DB5FDAA8ADCD68421C940EAA99B2362BFB465E865480F2EC6DDA7FEA9F4ADBF
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/vendor/clientlib-vuejs-production.min.f03a72d01dc3c59b2727eb0dec4f8bf6.js
                                                                                                                                Preview:/*. Vue.js v2.6.12. (c) 2014-2020 Evan You. Released under the MIT License..*/.!function(wa,P){"object"==typeof exports&&"undefined"!=typeof module?module.exports=P():"function"==typeof define&&define.amd?define(P):(wa=wa||self).Vue=P()}(this,function(){function wa(a){return"string"==typeof a||"number"==typeof a||"symbol"==typeof a||"boolean"==typeof a}function P(a){return null!==a&&"object"==typeof a}function aa(a){return"[object Object]"===Ib.call(a)}function cd(a){var b=parseFloat(String(a));return 0<=b&&Math.floor(b)===b&&isFinite(a)}function Jb(a){return null!=a&&"function"==.typeof a.then&&"function"==typeof a.catch}function zf(a){return null==a?"":Array.isArray(a)||aa(a)&&a.toString===Ib?JSON.stringify(a,null,2):String(a)}function Ya(a){var b=parseFloat(a);return isNaN(b)?a:b}function R(a,b){var c=Object.create(null);a=a.split(",");for(var d=0;d<a.length;d++)c[a[d]]=!0;return b?function(e){return c[e.toLowerCase()]}:function(e){return c[e]}}function pa(a,b){if(a.length&&(b=a.ind
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (10978)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):46162
                                                                                                                                Entropy (8bit):5.37612351664041
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:lq6HZ4OrP3vhv6rJpCkHNELE939XubxogaBr6GOENb5NK1gAjfk8BNB1p4GT:lq6HZ4OrP3vhv6rJpC4GE939Xubxogae
                                                                                                                                MD5:8F91CF136775FBE0543398A1B6AB79F7
                                                                                                                                SHA1:6493E0236E6E94951E1C0FF4EE383DE78B7719EE
                                                                                                                                SHA-256:7E186BD86F8E91C64EED0C41BF9F3D12D4883C538CC91137784DD7C050AFA6DC
                                                                                                                                SHA-512:97ADCB224DE15BD181978B899A3BFC257442165AFD1B7EA1BDD9E53759F76E3CC46C652823515A842E1BA174D393D63792B6512933E506E8B9A79B1E2ADD5B8F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/clientlib-master-template.min.8f91cf136775fbe0543398a1b6ab79f7.js
                                                                                                                                Preview:/*..*/.!function(h){function c(a){if(f[a])return f[a].exports;var b=f[a]={i:a,l:!1,exports:{}};return h[a].call(b.exports,b,b.exports,c),b.l=!0,b.exports}var f={};c.m=h;c.c=f;c.d=function(a,b,d){c.o(a,b)||Object.defineProperty(a,b,{enumerable:!0,get:d})};c.r=function(a){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(a,Symbol.toStringTag,{value:"Module"});Object.defineProperty(a,"__esModule",{value:!0})};c.t=function(a,b){if((1&b&&(a=c(a)),8&b)||4&b&&"object"==typeof a&&a&&a.__esModule)return a;.var d=Object.create(null);if(c.r(d),Object.defineProperty(d,"default",{enumerable:!0,value:a}),2&b&&"string"!=typeof a)for(var e in a)c.d(d,e,function(g){return a[g]}.bind(null,e));return d};c.n=function(a){var b=a&&a.__esModule?function(){return a.default}:function(){return a};return c.d(b,"a",b),b};c.o=function(a,b){return Object.prototype.hasOwnProperty.call(a,b)};c.p="";c(c.s=623)}({623:function(h,c,f){f.r(c);f(624);f(625)},624:function(h,c,f){},625:function(h,c){funct
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):40
                                                                                                                                Entropy (8bit):4.508694969562842
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:mS4Sop+iCnSfy:mSwp+iPa
                                                                                                                                MD5:51C1FF1B778B4146488AFB5EB93F4B79
                                                                                                                                SHA1:C3AA8398E6AE15D3BAE45893230B9B4F8B27B970
                                                                                                                                SHA-256:FD1A1C62067A6471CE3E67A86222B2E56417E1EFDA05AD59239F25F83AC72C60
                                                                                                                                SHA-512:84AA3E1288F8356199340DA06AFCB3022B9FDB77E0F77F483B35352B010603950CBB1759ADE0110269AD3FD9EE0CAC89F5495035EF632F55598FB5F691748399
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgnihhGS4GCS7BIFDfgjT7sSBQ1UT7rtEgUNiDkovw==?alt=proto
                                                                                                                                Preview:ChsKBw34I0+7GgAKBw1UT7rtGgAKBw2IOSi/GgA=
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (564)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):93698
                                                                                                                                Entropy (8bit):5.428184202651776
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:VyQC9BDqlE6ay7Y3Ljqm9bUIGhu7viiUnAIRDcNQ:VdjlE6V6LD9PGhuzUAIRDc2
                                                                                                                                MD5:F03A72D01DC3C59B2727EB0DEC4F8BF6
                                                                                                                                SHA1:3F9C40152B5E02AF346E6CE20E226313185EFD50
                                                                                                                                SHA-256:E58627465577ABC363C0482E244C66C32C86DA55D8D0276374C1423368C8C797
                                                                                                                                SHA-512:55BAA2B4BF0E809515D95C6508CDD683825301B761AE23E44A27D7701760293C8DB5FDAA8ADCD68421C940EAA99B2362BFB465E865480F2EC6DDA7FEA9F4ADBF
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:/*. Vue.js v2.6.12. (c) 2014-2020 Evan You. Released under the MIT License..*/.!function(wa,P){"object"==typeof exports&&"undefined"!=typeof module?module.exports=P():"function"==typeof define&&define.amd?define(P):(wa=wa||self).Vue=P()}(this,function(){function wa(a){return"string"==typeof a||"number"==typeof a||"symbol"==typeof a||"boolean"==typeof a}function P(a){return null!==a&&"object"==typeof a}function aa(a){return"[object Object]"===Ib.call(a)}function cd(a){var b=parseFloat(String(a));return 0<=b&&Math.floor(b)===b&&isFinite(a)}function Jb(a){return null!=a&&"function"==.typeof a.then&&"function"==typeof a.catch}function zf(a){return null==a?"":Array.isArray(a)||aa(a)&&a.toString===Ib?JSON.stringify(a,null,2):String(a)}function Ya(a){var b=parseFloat(a);return isNaN(b)?a:b}function R(a,b){var c=Object.create(null);a=a.split(",");for(var d=0;d<a.length;d++)c[a[d]]=!0;return b?function(e){return c[e.toLowerCase()]}:function(e){return c[e]}}function pa(a,b){if(a.length&&(b=a.ind
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):40
                                                                                                                                Entropy (8bit):3.8939427079182676
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:Z1/AsUgPJaIn:ZisUgp
                                                                                                                                MD5:46A916BA9705FEF6CD13549D06891B48
                                                                                                                                SHA1:BC03C7B71C4D4AE82BB6E3AA0C6238EE4085B591
                                                                                                                                SHA-256:B706EFBAE3AA12EE75642052116371F5B21CD0FE3B51A3B305BD15812DE5F4F5
                                                                                                                                SHA-512:5A0E12384BDA113EC517BA2CEF07E42951A03937AD7EE1F0C516A9A636E14EA41376C45B510CDF63636176EDFAA479B5CD0CC8D4E6992696A02B3A4F55452237
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/components/content/redirectbanner/clientlibs.min.46a916ba9705fef6cd13549d06891b48.css
                                                                                                                                Preview:.redirect-banner-wrapper{cursor:pointer}
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 68 x 47, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3046
                                                                                                                                Entropy (8bit):7.91721770254796
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:mJ/2UpL6OtFSDPdKrIuBcdfEpGVHeMOdWXzl9AJDLr689j+ewzZUaEVBFWwZkJVY:mJ/2mZFS7dGctEjWXJ9AJz6G+jd8VBFH
                                                                                                                                MD5:C4576AB6AF035B0BB33A46D1853B5FA7
                                                                                                                                SHA1:923933597CEBECFAFEB766F95E3A4D29FBDE68BB
                                                                                                                                SHA-256:F6AA1A6A8ACDFFE5F429C932D260C82C055C2FA2EFF1E5D98E08B7797996A16A
                                                                                                                                SHA-512:DF35A585CD7054AFA2FB11448EC9AD981154AFDE5F5897117A7A0AB7FD35FEE35D351C635143E3A8AF325A4198851FFE04BE50546D533F9F8759DBD313750053
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:.PNG........IHDR...D.../.....Z l+....IDATx..Zyl.....3{..3.;{{.6...m..s..6...0..ZAB.:...DM...i#5...H.M.IHC.T......g.J..Vj.....M .G.ow.......c..x....~......&-..~:.w....Z0..j0...?a....L.?..S.1.......3..5:..b....xI.V..P........Vq....er..u....8...7.x....3.^R(.m.v.{..../....(U...qS.M...>.{..s[.r..O.J..~..6^........9...o..fL<..P.)......>Z.8..r..s..O.b..h.<.e@c0s.....o...R.7.+mB.j"T.....>..f{.#._..8..0.9.r.&....-...@k...V..'...E&..5..'.a....&s.,h.%,)._.\w`..r..3f.....U..hy..u..=._..h.aX.5r.(...#...U^.....;..6.:.<.oD...E!.....U....wq.....(.7.*..C..my... ....:..|...07p~.R.1..4.%D...}.?fXk.C..K.e..]!....U]I.>.P..'8. ...2".hG..>9.t..hu...b...k..6...I.)TC..q..+.*..`.h....`...l..<d.2f..#....B....&.hs..z.S...F.`X..........#.....#..[..o........s>.....V...\0.....C$..?2.K$....s.....zKz..`.x.]....W.&.%.I...R.../.nn....G.5....9k.....Jg..?.R.-....{....V..Z.f.X.#.i..S.....5...H..[z..tOK.t........>._f....y.{.z.{......P:..U.2Z..*UZ...w.q..........o.Z>....f.n.h#
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):63180
                                                                                                                                Entropy (8bit):5.44885688084956
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:5sbcBWhomYYif66pWClzuz6c18CQJHoQqhF:5cqn7duz6c18CQ5SF
                                                                                                                                MD5:D24C08B601B2E7857D78AD1449B2CAD0
                                                                                                                                SHA1:43D43F8AD858D6341D1AD53DEC8F1F4F46E3FEC4
                                                                                                                                SHA-256:C0C36470D3B6F534495768BDD7ED92DBB0D6D8D1F3B7B69ADBA7153B68B90F35
                                                                                                                                SHA-512:B47DE5584DFD2E88E5C4F36041B6B4C37D7928196AD54B2AA3316A1978381DABA6108679B4F2A1A754BF1E4FC998118B7B02D20F7663C5EF93262F751DD94559
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (550)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):8118
                                                                                                                                Entropy (8bit):5.531873717746414
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:yrABrL3BbrUu91HxN3twQrT1F264zIGdVIkrrjbj7rM:yrUr75rp91LdwQrRqJrrHj7rM
                                                                                                                                MD5:4A192B590A2C2926FB000264370C0588
                                                                                                                                SHA1:645FB2679EDCB7448BD051EE2447AA23B73E243B
                                                                                                                                SHA-256:06BFF916CEFA0E2D5595EE421E0E8652F349E85C0A14A6E6921F4368200A9629
                                                                                                                                SHA-512:18302512F919EC3788F120B021F6483079F5FB0B84F815E54994A4B292F13CFD212F0534260B8D684572B2DABB5080E2237403B90B910DE4E0BD6CDAABCEAEF7
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/clientlibs/granite/utils.min.4a192b590a2c2926fb000264370c0588.js
                                                                                                                                Preview:(function(b){"object"===typeof module&&module.exports?module.exports=b():(window.Granite=window.Granite||{}).Sling=b()})(function(){return{SELECTOR_INFINITY:".infinity",CHARSET:"_charset_",STATUS:":status",STATUS_BROWSER:"browser",OPERATION:":operation",OPERATION_DELETE:"delete",OPERATION_MOVE:"move",DELETE_SUFFIX:"@Delete",TYPEHINT_SUFFIX:"@TypeHint",COPY_SUFFIX:"@CopyFrom",MOVE_SUFFIX:"@MoveFrom",ORDER:":order",REPLACE:":replace",DESTINATION:":dest",SAVE_PARAM_PREFIX:":saveParamPrefix",IGNORE_PARAM:":ignore",.REQUEST_LOGIN_PARAM:"sling:authRequestLogin",LOGIN_URL:"/system/sling/login.html",LOGOUT_URL:"/system/sling/logout.html"}});.(function(b){"object"===typeof module&&module.exports?module.exports=b():(window.Granite=window.Granite||{}).Util=b()})(function(){return{patchText:function(b,e){if(e)if("[object Array]"!==Object.prototype.toString.call(e))b=b.replace("{0}",e);else for(var d=0;d<e.length;d++)b=b.replace("{"+d+"}",e[d]);return b},getTopWindow:function(){var b=window;if(this
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (501)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):971
                                                                                                                                Entropy (8bit):5.031885365336635
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:2Q+Bvk+okG3eRRPavMf9MudyMwMJJUZKMf9MKMIFGPI8XO/3LyzWRRqNyVB:MaeWvM1MSyMwM/U0M1MKMFRS+zW3B
                                                                                                                                MD5:C8339545B501E3DB3ABC37C9A4CC2D6E
                                                                                                                                SHA1:A2C9B1D298EAD53E0A590D0B42C51752C02E6234
                                                                                                                                SHA-256:92D073266FA1635515CC1EDFEDEED97640FADA116CCBE3778AAA6405B4629825
                                                                                                                                SHA-512:8728B9FFF7DCDB30C18FF1B903BCE340AB694931350B3A0043654E5C209BA281DFD93885BB3734DFA6FF7E0509EDB6E3E46C37291EA91EF733366A31B5E1ACB1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/core/wcm/components/commons/site/clientlibs/container.min.c8339545b501e3db3abc37c9a4cc2d6e.js
                                                                                                                                Preview:(function(){window.CQ=window.CQ||{};window.CQ.CoreComponents=window.CQ.CoreComponents||{};window.CQ.CoreComponents.container=window.CQ.CoreComponents.container||{};window.CQ.CoreComponents.container.utils={};window.CQ.CoreComponents.container.utils={getDeepLinkItemIdx:function(a,b){if(window.location.hash){var c=window.location.hash.substring(1);if(document.getElementById(c)&&c&&a&&a._config&&a._config.element&&a._config.element.id&&a._elements&&a._elements[b]&&0===c.indexOf(a._config.element.id+."-item-"))for(var d=0;d<a._elements[b].length;d++)if(a._elements[b][d].id===c)return d;return-1}},getDeepLinkItem:function(a,b){var c=window.CQ.CoreComponents.container.utils.getDeepLinkItemIdx(a,b);if(a&&a._elements&&a._elements[b])return a._elements[b][c]},scrollToAnchor:function(){setTimeout(function(){if(window.location.hash){var a=decodeURIComponent(window.location.hash.substring(1));(a=document.getElementById(a))&&a.offsetTop&&a.scrollIntoView()}},100)}}})();
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65455)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):377935
                                                                                                                                Entropy (8bit):5.358259842024225
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:zxafhMyprqv6xudhai0kD9FKrdXtfrFs7CTIRxvbKp+J2:tkqv6xu3TDS//O2
                                                                                                                                MD5:C08A27B021CE514DB6140696F2626E53
                                                                                                                                SHA1:A814A629EC4C1172B5CC1D27943EB1A14EB62467
                                                                                                                                SHA-256:42B2B9D16FBF8D3C6BE72420699360790966E58FE30D8794FD90A71C8AEF122D
                                                                                                                                SHA-512:D3324AB3DAD651C213F08EF819B83AF373423C7538148EAE3F7B095AF8FF593D5E892FF05C9B22C06C3C43BD6350D214329530D83A8D4534B64DF9BF2E5362BB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://cdn.cookielaw.org/scripttemplates/6.38.0/otBannerSdk.js
                                                                                                                                Preview:/** . * onetrust-banner-sdk. * v6.38.0. * by OneTrust LLC. * Copyright 2022 . */.!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var k,e,r=function(){return(r=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function c(i,s,a,l){return new(a=a||Promise)(function(e,t){function o(e){try{r(l.next(e))}catch(e){t(e)}}function n(e){try{r(l.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new a(function(e){e(t.value)}).then(o,n)}r((l=l.apply(i,s||[])).next())})}function C(o,n){var r,i,s,e,a={label:0,sent:function(){if(1&s[0])throw s[1];return s[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t(t){
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (32697)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1028516
                                                                                                                                Entropy (8bit):5.395257638920434
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:kgqiiTKSxD0u2Acumw6Dcu74NvH1lSCJl7BVunhCQgNMggnl5rAz:+PeSxDSumBDcu8NP1lLMCQgNNel5cz
                                                                                                                                MD5:31B0C410A15DA1BE7FCC2A56DAFC3467
                                                                                                                                SHA1:0FD0177DA86BC6BDDEB6A499875BCD1FDBFB4411
                                                                                                                                SHA-256:4EC0633A44E1D9D79EC4D03E9B9A732ECD1061DEDBB61F265D310FFEE0316651
                                                                                                                                SHA-512:2D37D7CB9518607083C4631C391AB1A14BAC15528A258FA45CC96311395B4EFF653A8839D74B167C5A25EF6703149A1C44C6AA0322D5E2DEF3EE0413B91CA067
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://assets.adobedtm.com/launch-EN1dc0711e55e544e48a88cd9d4372f175.min.js
                                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/launch-EN1dc0711e55e544e48a88cd9d4372f175.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-10-23T13:23:12Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"EN1dc0711e55e544e48a88cd9d4372f175",stage:"production"},dataElements:{"Search Therapy Area":{defaultValue:"",storageDuration:"pageview",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){if(location.hostname.indexOf("academy.novonordisk.com.br")>-1){if(void 0!==digitalData[digitalData.length-1].data&&void 0!==digitalData[digitalData.length-1].data.onsiteSearch&&digitalData[digitalData.length-1].data.onsiteSearch.searchFilters&&void 0!==digitalData[digitalData.length-1].data.onsiteSearch.searchFilters.searchArea)return digitalData[digitalData.length-1].data.onsiteSearch.searchFilters.searchArea.length>0?digitalData[digitalData.length-1].data.onsite
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:TrueType Font data, 11 tables, 1st "OS/2", 14 names, Macintosh, type 1 string, icomoon
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):13312
                                                                                                                                Entropy (8bit):6.236896000464921
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:97yHVHvHmWTc5h5sa5h555h5B2Me9egO1chwc5aPI+d5:9+HVHvHmWWbsobDbVe9euROIg
                                                                                                                                MD5:3D15A6EF80FA11141ABE42FDA7A4FC2E
                                                                                                                                SHA1:892B3C624F94D6549E71830F3205A94B6C203106
                                                                                                                                SHA-256:7D4B0CCA1F0CD1111BD41B5BBF0CE5DA33DE2B4846B8ED2E9922E3A61863CD69
                                                                                                                                SHA-512:9C437A75D028C5334EC9014AB12576F758266EE28E802A9CDD570DBE1E78401CB5D06FDCB384EF3838E1B747330563984E4ED03A79C79F53A5917AE2BA50D5F4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/clientlib-master-template/resources/fonts/icomoon.ttf?flv01o
                                                                                                                                Preview:...........0OS/2...........`cmap..$.......\gasp.......x....glyf...y.......Thead.:..../....6hhea...<..0....$hmtx[.F...00...Xloca].R:..1.....maxp.v.3..28... name.J....2X....post......3.... ...%.......................3...................................@...R.....@...@............... .................................@............. .9.R......... ...;..................................................79..................79..................79......./.....M......'7.......=m.<.!...<f..,.............-..."...!.!.!54&#"...!54&#....326=.3.!.3...326=.!.;.................c.............<....(.O..(....((...'....'....'....'..../.....M......'7.......=m.<.!...<f..,.............-..."...!.!.!54&#"...!54&#....326=.3.!.3...326=.!.;.................c.............<....(.O..(....((...'....'....'....'................!.!...............................#"'..'&547>.7632.......('.\[ih\[.'(('.[\hi[\.'(..i[\.'(('.\[ih\[.'(('.[\........!...?.....!.!.......?.................!.!...............M...k.....!.!.......k......
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (10510), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):10510
                                                                                                                                Entropy (8bit):4.8831596027427375
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:uanPsDsyYsmSR5cij2gYuNBqM1iyigiBiZiJiKicipiEigi2iDi9Mb3bsnI3R4n8:uanPsDsyYsmS/Jj2gYWqM1iyigiBiZiB
                                                                                                                                MD5:82786794B769B9C744DC95161C9E7E0E
                                                                                                                                SHA1:9FC6267426832FAEECFB176194F5D5892B063BF6
                                                                                                                                SHA-256:C31A56705356882946A141425A6903A0D6F79A293472E13B81CF6C38B286B1FE
                                                                                                                                SHA-512:3F03FF4BB7FB769C2090D1381FFB90CA44B9D041A90159C5702F9C349F888FECBA0AB5C8F1306575ED36790910B749F4246B9C1DCD303231D605FCD4B3116A4A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/vue/components/overlay-navigation.min.82786794b769b9c744dc95161c9e7e0e.css
                                                                                                                                Preview:@-webkit-keyframes slideDownHideItems{0%{bottom:0;opacity:1;right:0;display:block}to{bottom:-40px;opacity:0;right:-178px;display:none}}@keyframes slideDownHideItems{0%{bottom:0;opacity:1;right:0;display:block}to{bottom:-40px;opacity:0;right:-178px;display:none}}@-webkit-keyframes showOverlayWithOpacity{0%{left:-100%;opacity:0;display:none}1%{left:-178px;opacity:0;display:none}to{left:0;opacity:.9;display:block}}@keyframes showOverlayWithOpacity{0%{left:-100%;opacity:0;display:none}1%{left:-178px;opacity:0;display:none}to{left:0;opacity:.9;display:block}}@-webkit-keyframes hideOverlayWithOpacity{0%{left:0;opacity:.9;display:block}99%{left:-178px;opacity:0;display:none}to{left:-100%;opacity:0;display:none}}@keyframes hideOverlayWithOpacity{0%{left:0;opacity:.9;display:block}99%{left:-178px;opacity:0;display:none}to{left:-100%;opacity:0;display:none}}.overlay-navigation{opacity:0;background-color:#001965;position:fixed;top:0;left:-100%;width:100%;overflow:hidden;height:100%;z-index:7}.ove
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (771)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):563129
                                                                                                                                Entropy (8bit):5.6045288117199155
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:AWaYGAhVuh3DATlAhVuhhAoVuohaf2lzIMTBylDD2v21pE/kiQW1kWjNPC2pVRaL:jGAhVuh3DATlAhVuhhAoVuoof2OMTByX
                                                                                                                                MD5:4A57AF8A3A9CA6C2BDD430BFCA4EC62D
                                                                                                                                SHA1:C5BC1E73CED8525018E33578A5D75D60617F0EF3
                                                                                                                                SHA-256:1DCA8F179183A47E1161CAFE17F2D1687004C3DE837C22D203BD45FEAD694C22
                                                                                                                                SHA-512:37F0AAE333757A36C32DD5A42D0AE39C218A738D5993D8ED69FF116319B1415F6C0F769B76556A2F8456B314149A1CE9BBFD25CB9AAD35FC13132B73FA1675A7
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:/*. *****************************************************************************. Copyright (c) Microsoft Corporation. All rights reserved.. Licensed under the Apache License, Version 2.0 (the "License"); you may not use. this file except in compliance with the License. You may obtain a copy of the. License at http://www.apache.org/licenses/LICENSE-2.0.. THIS CODE IS PROVIDED ON AN *AS IS* BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY. KIND, EITHER EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION ANY IMPLIED. WARRANTIES OR CONDITIONS OF TITLE, FITNESS FOR A PARTICULAR PURPOSE,. MERCHANTABLITY OR NON-INFRINGEMENT... See the Apache Version 2.0 License for specific language governing permissions. and limitations under the License..*****************************************************************************/.!function(n){function l(p){if(t[p])return t[p].exports;var r=t[p]={i:p,l:!1,exports:{}};return n[p].call(r.exports,r,r.exports,l),r.l=!0,r.exports}var
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (2150), with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2150
                                                                                                                                Entropy (8bit):5.158144577919478
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:WpHuMY62+Wi07kHmpe9zlCsHQ5JfdZJYnym8kWmwWJwW9tWRamPZ:kn6Q3CsHotPW+WvmPZ
                                                                                                                                MD5:C298FDEE310108DD860ADFCF1CD03326
                                                                                                                                SHA1:6E912488C5CA549A8065C90BFEC6F9353FEEB1C6
                                                                                                                                SHA-256:3D1762E4CBF4878CA3A9539FE09D5856B7328A9519CA6FE7EE5474636DCD93FF
                                                                                                                                SHA-512:6E4930AE466F99B471EAA7273522E288F5CE1E46E08E519CDC8C4D0F3A643BD4647881030D052137E2F6003221F70072F2382393B37CF5F0545021E163E17FB5
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:!function(e){var t={};function n(i){if(t[i])return t[i].exports;var r=t[i]={i:i,l:!1,exports:{}};return e[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,i){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(n.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(i,r,function(t){return e[t]}.bind(null,r));return i},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=662)}({662:function(e,t,n){"use strict";n.r(t);n(663),n(664)},663:function(e,t,n){},664:funct
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1334), with CRLF, LF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):8422
                                                                                                                                Entropy (8bit):5.608995129751314
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:0b7H9Sb7H7Zcrb7H2rb7HQrb7HUMNAJRntqj0wMcKNAJRnOj1E:0bhSbnZ0bKb0bAJRtaJROa
                                                                                                                                MD5:A0F1A2A8F77DC81ACE60F2E39AB89F57
                                                                                                                                SHA1:169B0CE9298684C86C929DE9947B4C9A18BFD7BB
                                                                                                                                SHA-256:A4322C5E7AD2BD3D7614EEDA889D9B8FC61822E54226FAE2ECC81137F3FCD248
                                                                                                                                SHA-512:B244F1788746BDDED449636AAB51701632D508997A3927816E4FB900224F7933242977FA1540768E469B90EB09F218DA4750E6F92AAA6BA64F9D8726B070C511
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/clientlib-aem-core.min.a0f1a2a8f77dc81ace60f2e39ab89f57.css
                                                                                                                                Preview:/*. * Copyright 2018 Adobe. *. * Licensed under the Apache License, Version 2.0 (the "License");. * you may not use this file except in compliance with the License.. * You may obtain a copy of the License at. *. * http://www.apache.org/licenses/LICENSE-2.0. *. * Unless required by applicable law or agreed to in writing, software. * distributed under the License is distributed on an "AS IS" BASIS,. * WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied.. * See the License for the specific language governing permissions and. * limitations under the License.. */..cmp-tabs__tablist {. display: flex;. flex-wrap: wrap;. padding-left: 0;. list-style: none;.}..cmp-tabs__tab {. box-sizing: border-box;. border-bottom: 1px solid transparent;. padding: .5rem 1rem;. cursor: pointer;.}..cmp-tabs__tab--active {. border-color: inherit;.}..cmp-tabs__tabpanel {. display: none;.}..cmp-tabs__tabpanel--active {. display: block;.}../*. * Copyright 2018 Adobe. *.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (575)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):103915
                                                                                                                                Entropy (8bit):5.556165388347173
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:NINdFDR2p7/A0lz3yjMGxK4Al2+kzwltHobdaKU:NQDGFCjMpl2+W6
                                                                                                                                MD5:4125F46CC716DA0C173870B97084DEEB
                                                                                                                                SHA1:3A3B6A0553C6F9862F8D23C1C4D26A60BD26AD9E
                                                                                                                                SHA-256:103903B2C476558EB3DAD37A5FCDFF9E90CEC6A9049362FDCF58580B7602F70C
                                                                                                                                SHA-512:E94F4536528A9A86BB0765459B202F3662C7FAA74654A91D010984BFAEB268FD1E4B914170207B26331258867D5D55C2FAFA6A6D089DD9967ADB9B0C4701DBA3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:/*. ie11CustomProperties.js v4.1.0 | MIT License | https://git.io/fjXMN */.'use strict';(function(){function a(b,c,d){function e(g,h){if(!c[g]){if(!b[g]){var l="function"==typeof require&&require;if(!h&&l)return l(g,!0);if(f)return f(g,!0);h=Error("Cannot find module '"+g+"'");throw h.code="MODULE_NOT_FOUND",h;}h=c[g]={exports:{}};b[g][0].call(h.exports,function(a){return e(b[g][1][a]||a)},h,h.exports,a,b,c,d)}return c[g].exports}for(var f="function"==typeof require&&require,g=0;g<d.length;g++)e(d[g]);return e}return a})()({1:[function(a,b,c){a(2);a=(a=a(15))&&a.__esModule?.a:{"default":a};a["default"]._babelPolyfill&&"undefined"!==typeof console&&console.warn&&console.warn("@babel/polyfill is loaded more than once on this page. This is probably not desirable/intended and may have consequences if different versions of the polyfills are applied sequentially. If you do need to load the polyfill more than once, use @babel/polyfill/noConflict instead to bypass the warning.");a["default"]._
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1772), with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1772
                                                                                                                                Entropy (8bit):5.178167895183546
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:1CzYEuBawjQKPQhokzTVILVkWcloSYWmJFGb:14+M1Iko3k
                                                                                                                                MD5:82A50C9D8091DE8C9D3D21E6A94B961D
                                                                                                                                SHA1:6DD405505D85873556768756BFD902965FCF26A2
                                                                                                                                SHA-256:DEA2E0B9E017E2E81C8409E4C9CD4458450E84DCBE0325AB6178DFF7F9799D8D
                                                                                                                                SHA-512:953E9B6B29BAF905971DCC2453CF9D5534982C30AF22C89A4B191197BD2EED695AD15F1BD3576A40067FA5F8950CADD3206B3D71608AEC6B567386F02AAD33FF
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var r=n[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,t),r.l=!0,r.exports}t.m=e,t.c=n,t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(t.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var r in e)t.d(o,r,function(n){return e[n]}.bind(null,r));return o},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=275)}({275:function(e,n,t){"use strict";t.r(n);t(276)},276:function(e,n){Vue.component("conta
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (50405)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):54838
                                                                                                                                Entropy (8bit):5.042997933977874
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:oe7kch6tbbibtSj+Z5K4MYqlLrGzTh8v9XmHXUsaNmtxxOw5WoXnNax9/:N7kcU4Cs4SCFKU1NMn5WoS/
                                                                                                                                MD5:60C59FDBA01086BE3D6434D8DE0EBF9F
                                                                                                                                SHA1:2158B3E9305EEDA5653E15404133867C9A197A40
                                                                                                                                SHA-256:523D822F33D1009146656EF5368A9A66D34A39AE2C00EBBB202D31803D73695E
                                                                                                                                SHA-512:C90589E3526C4F9A407A6EBBA5C48E746C6891648780B5D29BDCC96A066E12C83FC718E8991C9598E2E49412064CBCE508543EC9E4D23C5F469F8DE86E8EFBAA
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/vue/services/salesforce-service.min.60c59fdba01086be3d6434d8de0ebf9f.js
                                                                                                                                Preview:!function(t){var e={};function r(n){if(e[n])return e[n].exports;var i=e[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)r.d(n,i,function(e){return t[e]}.bind(null,i));return n},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.p="",r(r.s=406)}({1344:function(t,e,r){"use strict";r.r(e),r.d(e,"Observable",(function(){return E})),r.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):63180
                                                                                                                                Entropy (8bit):5.44885688084956
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:5sbcBWhomYYif66pWClzuz6c18CQJHoQqhF:5cqn7duz6c18CQ5SF
                                                                                                                                MD5:D24C08B601B2E7857D78AD1449B2CAD0
                                                                                                                                SHA1:43D43F8AD858D6341D1AD53DEC8F1F4F46E3FEC4
                                                                                                                                SHA-256:C0C36470D3B6F534495768BDD7ED92DBB0D6D8D1F3B7B69ADBA7153B68B90F35
                                                                                                                                SHA-512:B47DE5584DFD2E88E5C4F36041B6B4C37D7928196AD54B2AA3316A1978381DABA6108679B4F2A1A754BF1E4FC998118B7B02D20F7663C5EF93262F751DD94559
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://cdn.cookielaw.org/scripttemplates/6.38.0/assets/v2/otPcCenter.json
                                                                                                                                Preview:. {. "name": "otPcCenter",. "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iIGFyaWEtbW9kYWw9InRydWUiIHJvbGU9ImFsZXJ0ZGlhbG9nIiBhcmlhLWRlc2NyaWJlZGJ5PSJvdC1wYy1kZXNjIj48IS0tIENsb3NlIEJ1dHRvbiAtLT48ZGl2IGNsYXNzPSJvdC1wYy1oZWFkZXIiPjwhLS0gTG9nbyBUYWcgLS0+PGRpdiBjbGFzcz0ib3QtcGMtbG9nbyIgcm9sZT0iaW1nIiBhcmlhLWxhYmVsPSJDb21wYW55IExvZ28iPjwvZGl2PjxidXR0b24gaWQ9ImNsb3NlLXBjLWJ0bi1oYW5kbGVyIiBjbGFzcz0ib3QtY2xvc2UtaWNvbiIgYXJpYS1sYWJlbD0iQ2xvc2UiPjwvYnV0dG9uPjwvZGl2PjwhLS0gQ2xvc2UgQnV0dG9uIC0tPjxkaXYgaWQ9Im90LXBjLWNvbnRlbnQiIGNsYXNzPSJvdC1wYy1zY3JvbGxiYXIiPjxoMiBpZD0ib3QtcGMtdGl0bGUiPllvdXIgUHJpdmFjeTwvaDI+PGRpdiBpZD0ib3QtcGMtZGVzYyI+PC9kaXY+PGJ1dHRvbiBpZD0iYWNjZXB0LXJlY29tbWVuZGVkLWJ0bi1oYW5kbGVyIj5BbGxvdyBhbGw8L2J1dHRvbj48c2VjdGlvbiBjbGFzcz0ib3Qtc2RrLXJvdyBvdC1jYXQtZ3JwIj48aDMgaWQ9Im90LWNhdGVnb3J5LXRpdGxlIj5NYW5hZ2UgQ29va2llIFByZWZlcmVuY2VzPC9oMz48ZGl2IGNsYXNzPSJvdC1wbGktaGRyIj48c3BhbiBjbGFzcz0ib3QtbGktdGl0bGUiPkNvbnNlbn
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (574)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):12211
                                                                                                                                Entropy (8bit):5.574956768563251
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:3HIZ3FpsypINkfuwhwc/qwnyG6ezdezkcP+ZANJzOu3NgVsqYKKlfrm+k:YTzZv/qwnyG6ezYzgADSu3NQhJsfrm5
                                                                                                                                MD5:80EA7168A75C28ECF914FEB34155A63C
                                                                                                                                SHA1:61490B8B6592BAA2DC87630C11F9C5BB3287B3B5
                                                                                                                                SHA-256:03D242D0E21D5CD38FD8205E54F599079DF425FBB7AA722C9B829F16A8EFE23B
                                                                                                                                SHA-512:441F70575C971854531EC051F392910295ADF4AA6E4159581EBD90BEEBB69BDD04EB17E6332C2B724C2D89517FE455932B72AC9E3D6F86E22466922BD3672F6B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/vendor/clientlib-picturefill.min.80ea7168a75c28ecf914feb34155a63c.js
                                                                                                                                Preview:/*. picturefill - v3.0.2 - 2016-02-12. https://scottjehl.github.io/picturefill/. Copyright (c) 2016 https://github.com/scottjehl/picturefill/blob/master/Authors.txt; Licensed MIT. Gecko-Picture - v1.0. https://github.com/scottjehl/picturefill/tree/3.0/src/plugins/gecko-picture. Firefox's early picture implementation (prior to FF41) is static and does. not react to viewport changes. This tiny module fixes this.. Picturefill - v3.0.2. http://scottjehl.github.io/picturefill. Copyright (c) 2015 https://github.com/scottjehl/picturefill/blob/master/Authors.txt;. License: MIT.*/.(function(t){var u=navigator.userAgent;t.HTMLPictureElement&&/ecko/.test(u)&&u.match(/rv:(\d+)/)&&45>RegExp.$1&&addEventListener("resize",function(){var K,H=document.createElement("source"),V=function(q){var z=q.parentNode;if("PICTURE"===z.nodeName.toUpperCase()){var I=H.cloneNode();z.insertBefore(I,z.firstElementChild);setTimeout(function(){z.removeChild(I)})}else if(!q._pfLastSize||q.offsetWidth>q._pfLastSize){q._p
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1339), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1339
                                                                                                                                Entropy (8bit):5.02087116403303
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:Vs/ybihdYZiNBmGamliRIBNfzEwMYwBc0SKCzfI5ktZP5JUXD/5TRmXk:LBiTuYB5A5ZS1ok7P5JUXDBTRmXk
                                                                                                                                MD5:2E6ADC8E8CBB681805DF8FE1EB20B359
                                                                                                                                SHA1:BE1FAD91AA8AB821A882763ECCB4333C0E3D4C78
                                                                                                                                SHA-256:420D4EF95D1265EAAF685008C318FD1A86BDA9648CE8877A599FDF1CFC840116
                                                                                                                                SHA-512:B659B82F49D460C3D270337396123B0773C4626E0CF37D88E625223C363979EEC513A9B7A83345C2DE9AA8FD38D9E1831B89C85C5D7CE3661AB861BC50D43E42
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/vue/services/redirectbanner-service.min.2e6adc8e8cbb681805df8fe1eb20b359.js
                                                                                                                                Preview:!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="",r(r.s=523)}({523:function(e,t,r){"use strict";r.r(t);r(524)},524:function(e,t){function r(){return(
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1084
                                                                                                                                Entropy (8bit):3.665930427317011
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:71wk32aANaAm93rB/JuEwT/FcC5xQ3/8FkUWclVkYG:7S9aAAAYrUL48CPcMYG
                                                                                                                                MD5:B9C7EBEE8499241DE134C84DD83B8674
                                                                                                                                SHA1:77168608D7EE34F5497976D4AFDEACE8159A8623
                                                                                                                                SHA-256:5813369233254150EDBF6C5AD5ED003697196708219E4D45428BC9F96F26E3D9
                                                                                                                                SHA-512:7007375864B437934E7F5B3E3F9A766808F86F507D6B4811824523281C1DA0CCD240A7D6A31240211B461247D5251F5DEDB105262AE6E5B4C8E4E21E32000B92
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:{. "data": {. "status": "MISSING_INFORMATION",. "id": "FR",. "missingFields": {. "missingFields": [. {. "requirement": "Required",. "name": "firstName". },. {. "requirement": "Required",. "name": "lastName". },. {. "requirement": "Required",. "name": "email". },. {. "requirement": "Required",. "name": "language". },. {. "requirement": "Required",. "name": "phone". },. {. "requirement": "Required",. "name": "speciality". },. {. "requirement": "Optional",. "name": "marketing_consent". },. {. "requirement": "Required",. "name": "national_Prescriber". },. {. "requirement": "Required",. "name": "institution". },. {. "requirement": "Required",. "name": "terms_and_condit
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (5851), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5851
                                                                                                                                Entropy (8bit):4.817538405776882
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:k2swuU/Pb+BV27NC0VfYQQwxiczoggX7BrWKfgrV/mI+VMml:ktg/CBo7M4fYQQOiyogWB6rR/n5ml
                                                                                                                                MD5:FE61EC7DFF127FCA62BC15E8EA4EE48A
                                                                                                                                SHA1:D735FDCA89B20E2FF208353519002293E39774CD
                                                                                                                                SHA-256:70643CCE4D50108684C4A292DAED473879EE27ED6D6E798226C1689EF0FC0BE2
                                                                                                                                SHA-512:2DC88F5DA72532634490FEE8CBD49217AB64D40E060A471652C956CD47668D1B598495910E9C0A4E2309523368F5A6FFEDD845FCCF4716598BED01CEF78387ED
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/vue/components/form-field.min.fe61ec7dff127fca62bc15e8ea4ee48a.js
                                                                                                                                Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var l=t[n]={i:n,l:!1,exports:{}};return e[n].call(l.exports,l,l.exports,i),l.l=!0,l.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var l in e)i.d(n,l,function(t){return e[t]}.bind(null,l));return n},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=596)}({596:function(e,t,i){"use strict";i.r(t);i(597),i(598)},597:function(e,t,i){},598:funct
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (602)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):45322
                                                                                                                                Entropy (8bit):5.522311595814403
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:FRrIleg+T/H1tMgdOJBcy7vp6RoJiZ97CTzL1Ns6Kjm1cEuXSkIxUjyxZ4X4oWkz:jrIleg+T/H1tMgdOJBcy7vpHcZ97C/L4
                                                                                                                                MD5:B40E0207678688BEFB7CE24AB92C339C
                                                                                                                                SHA1:1AE6A72CD9BB969B4D2CFA0892F51DA4E2631958
                                                                                                                                SHA-256:A2AD2A79DBF793BE63BF4E34B65D98C6E0B358DDFF7C504260AF2F42F096BDCB
                                                                                                                                SHA-512:C50AA11EB0E94F407C6CC90C677C0B6BC7DB14928AA49DE8F98D7C25A2B2C1CF0B2DFBF4D3695CAE1EA055C0178B000DB41C7EAB0A802A2A6DB967E781D12578
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:Element.prototype.matches||(Element.prototype.matches=Element.prototype.msMatchesSelector||Element.prototype.webkitMatchesSelector);Element.prototype.closest||(Element.prototype.closest=function(x){var m=this;if(!document.documentElement.contains(m))return null;do{if(m.matches(x))return m;m=m.parentElement||m.parentNode}while(null!==m&&1===m.nodeType);return null});.(function(){function x(h){function a(u){A._config=u;u.element.removeAttribute("data-cmp-is");d(u.element);A._active=b(A._elements.tab);A._elements.tabpanel&&(E(),p());if((u=CQ.CoreComponents.container.utils.getDeepLinkItemIdx(A,"tab"))&&-1!==u){var B=A._elements.tab[u];B&&A._elements.tab[A._active].id!==B.id&&H(u)}window.Granite&&window.Granite.author&&window.Granite.author.MessageChannel&&(CQ.CoreComponents.MESSAGE_CHANNEL=CQ.CoreComponents.MESSAGE_CHANNEL||new window.Granite.author.MessageChannel("cqauthor",.window),CQ.CoreComponents.MESSAGE_CHANNEL.subscribeRequestMessage("cmp.panelcontainer",function(C){C.data&&"cmp-tab
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (65455)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):377935
                                                                                                                                Entropy (8bit):5.358259842024225
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:zxafhMyprqv6xudhai0kD9FKrdXtfrFs7CTIRxvbKp+J2:tkqv6xu3TDS//O2
                                                                                                                                MD5:C08A27B021CE514DB6140696F2626E53
                                                                                                                                SHA1:A814A629EC4C1172B5CC1D27943EB1A14EB62467
                                                                                                                                SHA-256:42B2B9D16FBF8D3C6BE72420699360790966E58FE30D8794FD90A71C8AEF122D
                                                                                                                                SHA-512:D3324AB3DAD651C213F08EF819B83AF373423C7538148EAE3F7B095AF8FF593D5E892FF05C9B22C06C3C43BD6350D214329530D83A8D4534B64DF9BF2E5362BB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:/** . * onetrust-banner-sdk. * v6.38.0. * by OneTrust LLC. * Copyright 2022 . */.!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)t.hasOwnProperty(o)&&(e[o]=t[o])})(e,t)};var k,e,r=function(){return(r=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function c(i,s,a,l){return new(a=a||Promise)(function(e,t){function o(e){try{r(l.next(e))}catch(e){t(e)}}function n(e){try{r(l.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new a(function(e){e(t.value)}).then(o,n)}r((l=l.apply(i,s||[])).next())})}function C(o,n){var r,i,s,e,a={label:0,sent:function(){if(1&s[0])throw s[1];return s[1]},trys:[],ops:[]};return e={next:t(0),throw:t(1),return:t(2)},"function"==typeof Symbol&&(e[Symbol.iterator]=function(){return this}),e;function t(t){
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (44924), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):44924
                                                                                                                                Entropy (8bit):5.134480722715787
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:jzCx9uzvHnzSnzjFzCzMEb1nGKFBrSozq/oqFEe33CEoW5A0T/mfwS6IB+ELrjme:WuznzMEb1nGKrrSozq/oqFEe33CEoW52
                                                                                                                                MD5:48D7F26A8925138E49D135D1894A1A36
                                                                                                                                SHA1:C66745492ECECBBE8191ACEAF7BC40DD35A2673E
                                                                                                                                SHA-256:39A3677324749917B5C2A2C87B4F5A70D43A89F4C24813FBBE417E4597442B8D
                                                                                                                                SHA-512:D732762AA68584ED30163689544DF55FC8B7A9E15139BCF704F5BD233AA0F06AEB4EAFC21DE545ACC560425790ADD57EDB89EC6985629541439F665BFF0A078C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/components/content/salesforce/registration/clientlibs.min.48d7f26a8925138e49d135d1894a1a36.js
                                                                                                                                Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var n=t[s]={i:s,l:!1,exports:{}};return e[s].call(n.exports,n,n.exports,i),n.l=!0,n.exports}i.m=e,i.c=t,i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)i.d(s,n,function(t){return e[t]}.bind(null,n));return s},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=689)}({689:function(e,t,i){"use strict";i.r(t);i(690),i(691)},690:function(e,t,i){},691:funct
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):65283
                                                                                                                                Entropy (8bit):4.604721724544156
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:bjhjIeFr9IwakJMKH+tD9StKcjsZsMKWVjCOU+0D9bOkn+l2mYEfAjSsqA:fpIeFriwhTK8Or0ZbOk426AjSS
                                                                                                                                MD5:96D757700C934F0E5C7A15654C722911
                                                                                                                                SHA1:21859D5A62F992862E20F4587169B13D9329D480
                                                                                                                                SHA-256:7B000FE6F79A666F599156BA4FF7F4378BF1E39A22D99ED5DC8CAA9EE5B6E561
                                                                                                                                SHA-512:63AB4C5F7CAC01F3A7D2D8C4298C05122F29A26C4C1C41A8405E6D609BBE053DD5BAB38F762A9F43F0D2A02E4094148BB88AC11ADAF56935676CA4C6BEB70D89
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/bin/hcpexperience/salesforce/search/specialities?country=FR&lang=FR
                                                                                                                                Preview:{. "data": [. {. "id": "a051t000008wH4EAAU",. "speciality_code": "WFR.SP.EZ",. "short_label": "Achat",. "long_label": "Achat",. "language": "FR",. "country": "FR". },. {. "id": "a051t000008wH1MAAU",. "speciality_code": "WFR.SP.AC",. "short_label": "Acupuncture",. "long_label": "Acupuncture",. "language": "FR",. "country": "FR". },. {. "id": "a051t000008wH1QAAU",. "speciality_code": "WFR.SP.AE",. "short_label": "Addictologie",. "long_label": "Addictologie",. "language": "FR",. "country": "FR". },. {. "id": "a051t000008wH0gAAE",. "speciality_code": "WFR.SP.2C",. "short_label": "Administration",. "long_label": "Administration",. "language": "FR",. "country": "FR". },. {. "id": "a051t000008wH80AAE",. "speciality_code": "WFR.SP.RQ",. "short_label": "Aide Pr.p Phar",. "long_label": "Aide Pr.parateur Pharmacie",. "langua
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1187), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1187
                                                                                                                                Entropy (8bit):5.051264374062347
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:V7w/Wbiz73BmGa1RIYTu9cwMY3l0SSCzfIZ7kx7TuPer5zKEyK:11guMY69cQiSd07kx3Ce9zzyK
                                                                                                                                MD5:F4E4B10B92AA7A88DEFFFDC3AF5FDC06
                                                                                                                                SHA1:C33252D7E3FEC0A3A470400483FF2F447DF9F56B
                                                                                                                                SHA-256:CF6F1AAB76D1B7252A268AFFE20C302BDC2A9A4E2D8192F451928FA1C1FCB6FD
                                                                                                                                SHA-512:2559979F6C905AB9AA5B25D4E3E4A69A3CD1181E7BCE80F32B5474540AB214BBDBF3F290F4F81ACF7DFA2392AE460101DB4A8CDB1DA718BA3F7009AA3DC113DB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/components/content/contactcard/clientlibs.min.f4e4b10b92aa7a88defffdc3af5fdc06.js
                                                                                                                                Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=674)}({674:function(e,t,n){"use strict";n.r(t);n(675),n(676)},675:function(e,t,n){},676:funct
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (16347), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):16347
                                                                                                                                Entropy (8bit):5.063500868544206
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:8xaqMgVN4rwN5sjiZaZWOUUlglS1fy97XD+KMKkdMstobabTyqyPIOI66c6F66lo:8xaq+WOUU2w1fy1yTXJ66lC6u
                                                                                                                                MD5:8EF3F7F08B94847A04F307CC2E57F1A6
                                                                                                                                SHA1:1CEEA4BDA4DBD4A93F937642F30E8938857EC205
                                                                                                                                SHA-256:B74272BB50240EA3EACE2B38509E6D8B0B60967525765CC3F5CF8BECEF4008C4
                                                                                                                                SHA-512:0086C5D7FC91DEE7CD8FFBE10192E06994AF2338963CBEC36AD0A16682AF3CEE34DECC2D37BF82A45E91662030AB35030611E6EDB9A5012E925EB8E6BB228ECE
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/vue/components/form-field.min.8ef3f7f08b94847a04f307cc2e57f1a6.css
                                                                                                                                Preview:@-webkit-keyframes show{0%{display:none;opacity:0}to{display:block;opacity:1}}@keyframes show{0%{display:none;opacity:0}to{display:block;opacity:1}}@-webkit-keyframes hide{0%{display:block;opacity:1}to{display:none;opacity:0}}@keyframes hide{0%{display:block;opacity:1}to{display:none;opacity:0}}@-webkit-keyframes slideUp20{0%{bottom:-20px;opacity:0;display:none}to{bottom:0;opacity:1;display:block}}@keyframes slideUp20{0%{bottom:-20px;opacity:0;display:none}to{bottom:0;opacity:1;display:block}}@-webkit-keyframes slideUp40{0%{bottom:-40px;opacity:0}to{bottom:0;opacity:1}}@keyframes slideUp40{0%{bottom:-40px;opacity:0}to{bottom:0;opacity:1}}@-webkit-keyframes slideUpHide20{0%{top:0;opacity:1;display:block}to{top:-20px;opacity:0;display:none}}@keyframes slideUpHide20{0%{top:0;opacity:1;display:block}to{top:-20px;opacity:0;display:none}}@-webkit-keyframes slideDown20{0%{top:-20px;opacity:0;display:none}to{top:0;opacity:1;display:block}}@keyframes slideDown20{0%{top:-20px;opacity:0;display:n
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (986), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):986
                                                                                                                                Entropy (8bit):4.987363911970726
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:Vs/ybihdYZiNBmGamliRIBNfzEwMYwBc0SKCzfI5ktdxV:LBiTuYB5A5ZS1ok/xV
                                                                                                                                MD5:FDC2BFBDD15A811EE08F2C0FDEA23D34
                                                                                                                                SHA1:85F0C7E0241267687872DEF7D6A48069F2204178
                                                                                                                                SHA-256:2354B5AEFEF5FBF692C576FB99A0B2698055FBFE9E24D967EB438A8B017D0D99
                                                                                                                                SHA-512:2A22607CD93CE5EEFC54B6CE526A47BF7BC7494BD16CBE9FA80415F84999543F099773AE0E0C6478E345EF133062578B3AEB74B10F36FA48F74120A1E03CB793
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/components/content/redirectbanner/clientlibs.min.fdc2bfbdd15a811ee08f2c0fdea23d34.js
                                                                                                                                Preview:!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="",r(r.s=888)}({888:function(e,t,r){"use strict";r.r(t);r(889)},889:function(e,t,r){}});
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1084
                                                                                                                                Entropy (8bit):3.665930427317011
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:71wk32aANaAm93rB/JuEwT/FcC5xQ3/8FkUWclVkYG:7S9aAAAYrUL48CPcMYG
                                                                                                                                MD5:B9C7EBEE8499241DE134C84DD83B8674
                                                                                                                                SHA1:77168608D7EE34F5497976D4AFDEACE8159A8623
                                                                                                                                SHA-256:5813369233254150EDBF6C5AD5ED003697196708219E4D45428BC9F96F26E3D9
                                                                                                                                SHA-512:7007375864B437934E7F5B3E3F9A766808F86F507D6B4811824523281C1DA0CCD240A7D6A31240211B461247D5251F5DEDB105262AE6E5B4C8E4E21E32000B92
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/bin/hcpexperience/salesforce/country/configuration?country=FR
                                                                                                                                Preview:{. "data": {. "status": "MISSING_INFORMATION",. "id": "FR",. "missingFields": {. "missingFields": [. {. "requirement": "Required",. "name": "firstName". },. {. "requirement": "Required",. "name": "lastName". },. {. "requirement": "Required",. "name": "email". },. {. "requirement": "Required",. "name": "language". },. {. "requirement": "Required",. "name": "phone". },. {. "requirement": "Required",. "name": "speciality". },. {. "requirement": "Optional",. "name": "marketing_consent". },. {. "requirement": "Required",. "name": "national_Prescriber". },. {. "requirement": "Required",. "name": "institution". },. {. "requirement": "Required",. "name": "terms_and_condit
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (651)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):100649
                                                                                                                                Entropy (8bit):5.437295044105907
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:20Bps2l4aGAWoDaBa/x5R0NjKyapG8MI2:XPs2GanR0lK3pG8MI2
                                                                                                                                MD5:CEE8557E8779D371FE722BBCDD3B3EB7
                                                                                                                                SHA1:73C8A8E4E812E4BABC0E9937A49DB89841352794
                                                                                                                                SHA-256:D8A75D918DDD574026D721058790DD07FC7424AD500E3D9F5BE856E921BE08F1
                                                                                                                                SHA-512:FA73E55408248E55A8EBDD6D4040E1F2C7BE280E8D25CA8BC56EDEA7806BA2EC38FD1C5E9B008B906066E4680994EBE5FC85FBD91C745AB0AF78FE2C52401C5B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:/*. jQuery JavaScript Library v1.12.4-aem. http://jquery.com/.. Includes Sizzle.js. http://sizzlejs.com/.. Copyright jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: 2016-05-20T17:17Z. Sizzle CSS Selector Engine v2.2.1. http://sizzlejs.com/.. Copyright jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: 2015-10-17.*/.(function(p,ba){"object"===typeof module&&"object"===typeof module.exports?module.exports=p.document?ba(p,!0):function(p){if(!p.document)throw Error("jQuery requires a window with a document");return ba(p)}:ba(p)})("undefined"!==typeof window?window:this,function(p,ba){function da(a){var b=!!a&&"length"in a&&a.length,d=c.type(a);return"function"===d||c.isWindow(a)?!1:"array"===d||0===b||"number"===typeof b&&0<b&&b-1 in a}function ua(a,b,d){if(c.isFunction(b))return c.grep(a,function(a,c){return!!b.call(a,.c,a)!==d});if(b.nodeType)return c.grep(a,function(a){re
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):5194
                                                                                                                                Entropy (8bit):3.976628767895142
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
                                                                                                                                Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (771)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):563129
                                                                                                                                Entropy (8bit):5.6045288117199155
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12288:AWaYGAhVuh3DATlAhVuhhAoVuohaf2lzIMTBylDD2v21pE/kiQW1kWjNPC2pVRaL:jGAhVuh3DATlAhVuhhAoVuoof2OMTByX
                                                                                                                                MD5:4A57AF8A3A9CA6C2BDD430BFCA4EC62D
                                                                                                                                SHA1:C5BC1E73CED8525018E33578A5D75D60617F0EF3
                                                                                                                                SHA-256:1DCA8F179183A47E1161CAFE17F2D1687004C3DE837C22D203BD45FEAD694C22
                                                                                                                                SHA-512:37F0AAE333757A36C32DD5A42D0AE39C218A738D5993D8ED69FF116319B1415F6C0F769B76556A2F8456B314149A1CE9BBFD25CB9AAD35FC13132B73FA1675A7
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/clientlib-essentials.min.4a57af8a3a9ca6c2bdd430bfca4ec62d.js
                                                                                                                                Preview:/*. *****************************************************************************. Copyright (c) Microsoft Corporation. All rights reserved.. Licensed under the Apache License, Version 2.0 (the "License"); you may not use. this file except in compliance with the License. You may obtain a copy of the. License at http://www.apache.org/licenses/LICENSE-2.0.. THIS CODE IS PROVIDED ON AN *AS IS* BASIS, WITHOUT WARRANTIES OR CONDITIONS OF ANY. KIND, EITHER EXPRESS OR IMPLIED, INCLUDING WITHOUT LIMITATION ANY IMPLIED. WARRANTIES OR CONDITIONS OF TITLE, FITNESS FOR A PARTICULAR PURPOSE,. MERCHANTABLITY OR NON-INFRINGEMENT... See the Apache Version 2.0 License for specific language governing permissions. and limitations under the License..*****************************************************************************/.!function(n){function l(p){if(t[p])return t[p].exports;var r=t[p]={i:p,l:!1,exports:{}};return n[p].call(r.exports,r,r.exports,l),r.l=!0,r.exports}var
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (50405)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):54838
                                                                                                                                Entropy (8bit):5.042997933977874
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:oe7kch6tbbibtSj+Z5K4MYqlLrGzTh8v9XmHXUsaNmtxxOw5WoXnNax9/:N7kcU4Cs4SCFKU1NMn5WoS/
                                                                                                                                MD5:60C59FDBA01086BE3D6434D8DE0EBF9F
                                                                                                                                SHA1:2158B3E9305EEDA5653E15404133867C9A197A40
                                                                                                                                SHA-256:523D822F33D1009146656EF5368A9A66D34A39AE2C00EBBB202D31803D73695E
                                                                                                                                SHA-512:C90589E3526C4F9A407A6EBBA5C48E746C6891648780B5D29BDCC96A066E12C83FC718E8991C9598E2E49412064CBCE508543EC9E4D23C5F469F8DE86E8EFBAA
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:!function(t){var e={};function r(n){if(e[n])return e[n].exports;var i=e[n]={i:n,l:!1,exports:{}};return t[n].call(i.exports,i,i.exports,r),i.l=!0,i.exports}r.m=t,r.c=e,r.d=function(t,e,n){r.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},r.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},r.t=function(t,e){if(1&e&&(t=r(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var i in t)r.d(n,i,function(e){return t[e]}.bind(null,i));return n},r.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return r.d(e,"a",e),e},r.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},r.p="",r(r.s=406)}({1344:function(t,e,r){"use strict";r.r(e),r.d(e,"Observable",(function(){return E})),r.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (11231)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):22070
                                                                                                                                Entropy (8bit):4.992795365630934
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:+hRc7fQV8C0NGoFFlC2MGAVsqlXaivSYBQY2YpuMc:79bN
                                                                                                                                MD5:4CB2ED764B8C6A151045521F99934737
                                                                                                                                SHA1:292C8B62E797744E06DD270A47DD37C1E63E5365
                                                                                                                                SHA-256:17770D05051A8A4F270BA5BDF049B90CC166AC42BD4513F419308A5804D7A161
                                                                                                                                SHA-512:9B408118B300C64D00270BE58189951900F3E5229555F2ED6C17CD6F1DA374764856A38369FDE2F9982CE4346B0D315DEE7BC05008A2FF0778DCCACEDD695548
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-image:url("data:image/svg+xml;base64,PHN2ZyB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyIgeG1sbnM6eGxpbms9Imh0dHA6Ly93d3cudzMub3JnLzE5OTkveGxpbmsiIHg9IjBweCIgeT0iMHB4IiB3aWR0aD0iMzQ4LjMzM3B4IiBoZWlnaHQ9IjM0OC4zMzN
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (4649), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):4649
                                                                                                                                Entropy (8bit):4.901804370143147
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:5ju1rEmFpIK7lgqc7zuqgqqaZfyq/v9SGLyR1Lyb0OVNpq7fehVjfjhmijm8DqTF:5jupFnlc2OvUIDjfjhdK82QO+lE
                                                                                                                                MD5:7A052D5AC1A78E879A9BCD3E07098C64
                                                                                                                                SHA1:EB6F8EED104713D4987584B131438C1ACDC9A611
                                                                                                                                SHA-256:F62642210D57D5E8681F27805A27943417C087DD2EC49213BA0E956F67080890
                                                                                                                                SHA-512:BB76B618EDE9F8CD796A82758310F26570D57EDBA8083BDF9D54B20201FD9F27ADC08FA69C937333B59D3A2FD58C955F96F173C99A0FE68902B0411799E91031
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/components/content/overviewgrid/clientlibs.min.7a052d5ac1a78e879a9bcd3e07098c64.css
                                                                                                                                Preview:.outer-container .container-grid-header{color:#001965}.outer-container.shift-100 .rowcontainer{top:-90pt;position:relative;margin-bottom:-60px}.outer-container.shift-100 .frame-padding{padding-top:0!important;padding-bottom:0!important;margin-top:90pt}.rowcontainer .content-as-one-row{display:none}.contentgrid_row{-ms-flex-wrap:wrap;flex-wrap:wrap;width:100%;display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-pack:justify;-ms-flex-pack:justify;justify-content:space-between}.contentgrid_row .bottom_align .image-video .image-video-content-wrapper{display:-webkit-box;display:-ms-flexbox;display:flex;-webkit-box-align:end;-ms-flex-align:end;align-items:flex-end}.contentgrid_row:last-child,.contentgrid_row:last-child .column{margin-bottom:0}.contentgrid_row:last-child .column.active-scaling:nth-child(n+3),.contentgrid_row:last-child .column:not(.active-scaling):nth-child(n+4){margin-top:40px}.contentgrid_row:not(:last-child) .column.has-content-true{margin-bottom:52px}.contentg
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (3954), with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3954
                                                                                                                                Entropy (8bit):5.18161913942366
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:g6DA2uHhg53wSmckWaZEPfH9B5qhJPyJmXXAHMljPf4dkXQiNIpwRrRxNRQWF19P:e2sKmj+n9joAcjX+6l5r9Lpgi8X4ig
                                                                                                                                MD5:BFEAD6D6586C3C65A45D4375BA2448FB
                                                                                                                                SHA1:2D6A8AEDB3A0FD481324DC5C35AB5BF34F159E98
                                                                                                                                SHA-256:369E3CD3B57163395D65511FFCD4805D05FF6673FB6F9B8E83E0C5CF26F6AAFD
                                                                                                                                SHA-512:491FCDBAB0428DA4E4B1EF5B2A83F45317FEE7788E92FCAD2B1CDBB73F3E6896A7116AB845F80D1F5676DAD1678EA30DD0B036EE4A477EE63E4FEB55238B6BAD
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)i.d(n,o,function(t){return e[t]}.bind(null,o));return n},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=620)}({620:function(e,t,i){"use strict";i.r(t);i(621),i(622)},621:function(e,t,i){},622:funct
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (574)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):12211
                                                                                                                                Entropy (8bit):5.574956768563251
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:3HIZ3FpsypINkfuwhwc/qwnyG6ezdezkcP+ZANJzOu3NgVsqYKKlfrm+k:YTzZv/qwnyG6ezYzgADSu3NQhJsfrm5
                                                                                                                                MD5:80EA7168A75C28ECF914FEB34155A63C
                                                                                                                                SHA1:61490B8B6592BAA2DC87630C11F9C5BB3287B3B5
                                                                                                                                SHA-256:03D242D0E21D5CD38FD8205E54F599079DF425FBB7AA722C9B829F16A8EFE23B
                                                                                                                                SHA-512:441F70575C971854531EC051F392910295ADF4AA6E4159581EBD90BEEBB69BDD04EB17E6332C2B724C2D89517FE455932B72AC9E3D6F86E22466922BD3672F6B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:/*. picturefill - v3.0.2 - 2016-02-12. https://scottjehl.github.io/picturefill/. Copyright (c) 2016 https://github.com/scottjehl/picturefill/blob/master/Authors.txt; Licensed MIT. Gecko-Picture - v1.0. https://github.com/scottjehl/picturefill/tree/3.0/src/plugins/gecko-picture. Firefox's early picture implementation (prior to FF41) is static and does. not react to viewport changes. This tiny module fixes this.. Picturefill - v3.0.2. http://scottjehl.github.io/picturefill. Copyright (c) 2015 https://github.com/scottjehl/picturefill/blob/master/Authors.txt;. License: MIT.*/.(function(t){var u=navigator.userAgent;t.HTMLPictureElement&&/ecko/.test(u)&&u.match(/rv:(\d+)/)&&45>RegExp.$1&&addEventListener("resize",function(){var K,H=document.createElement("source"),V=function(q){var z=q.parentNode;if("PICTURE"===z.nodeName.toUpperCase()){var I=H.cloneNode();z.insertBefore(I,z.firstElementChild);setTimeout(function(){z.removeChild(I)})}else if(!q._pfLastSize||q.offsetWidth>q._pfLastSize){q._p
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1805), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1805
                                                                                                                                Entropy (8bit):5.086405017909371
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:1tsuMY69cL4l07kKUyhFWmt0CG9vRRKFLmRLieu:fsn1CQOWIG98YM
                                                                                                                                MD5:36370E66898AD53654387DCE82AE65E9
                                                                                                                                SHA1:3DC663DB560E892CCF88B5FDE4BA4C21223CDD24
                                                                                                                                SHA-256:E864DF76447613F9F6A994AC5196D0557F9DA0E8FE28845038DB2FD2AFB90C30
                                                                                                                                SHA-512:F7BB58ED9E94503DBAE5A300CAC574036044253740E0B0DD68CA4168ED92DE3C96FC0258B8FD8792507FB42171B3C118470569DF0686F1984B2D3D2CD7B685B4
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/vue/components/highlighted-nav.min.36370e66898ad53654387dce82ae65e9.js
                                                                                                                                Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var i=t[r]={i:r,l:!1,exports:{}};return e[r].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(r,i,function(t){return e[t]}.bind(null,i));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=301)}({301:function(e,t,n){"use strict";n.r(t);n(302),n(303)},302:function(e,t,n){},303:funct
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:TrueType Font data, 15 tables, 1st "FFTM", 34 names, Macintosh
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):345452
                                                                                                                                Entropy (8bit):6.316565433461118
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:y1NpfCQMMoQI/Ti8oQHo8+tGmoOLx1lcgOiEOwyxTXOKBih7Mpl:upfCQpIvoQHo8+tGmoOLx16gOiEOwyxB
                                                                                                                                MD5:9994A610D7AC29F91D010C27332AB86B
                                                                                                                                SHA1:59817CB40DE50A5E60DB35B4EE8192BD24949476
                                                                                                                                SHA-256:9D9847F3B19A9BE377B5233D98192F21BB15A71417469CF5D45428F6AA0EEFAB
                                                                                                                                SHA-512:915A987ABD095B3833F60BA9733CBD08C5EF0CD2F2C74093851C84E17372A06D5A0D8CB68276680BDF7B7A026DAD7F2307837E936F4FCE961B9BBADFE610AA3A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/clientlib-master-template/resources/fonts/noto-sans/NotoSans-ExtraBold.ttf
                                                                                                                                Preview:...........pFFTM~..=..EP....GDEF1..........GPOS..@....d..X.GSUB.........OS/2m......x...`cmap1. ...4.....gasp...........glyf......k4...Thead...........6hhea.../...4...$hmtx*.........2.loca..?...8p..2.maxp.......X... name..H..=....bpost..}...G...............U._.<...........z.......C..c.{...F.@...............-.......c........................................................... .......X...K...X...^.2.B................@......)....GOOG.@.....-.....-.%............... ...P.Z.....M............... .2...>.....>.#.......&...>.\.&.\.......B.,.(...@.....2.....B.$.B.3.B...B.$.B...B.0.B.#.B. .B.".B. ...2.#...B.,.B.,.B.,.......-.......T...7...T.+.T. .T...7...T...!.U.....T.=.T...T.7.T...7.v.T...7...T.3.-.I.....O.................R...H.@.....H...&.........(.e.'.~.H...,.~.,.[.,.....~.,...H.:.C.:...~.H.9.H...H...H.s.,.~.H.~.,...H...,.......F.L...q...Z...L.................$.B.,..... .1.B.C.B.-.9.3.B.........6.].|.<./.......&.B.,.@...<./.......#.B.,...........(...H...5...2.......%.......'.X.......q.+....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (4080), with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):4080
                                                                                                                                Entropy (8bit):5.272626986331323
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:1CzYEuBawjQKPQhokjxZurrrZt0LWNNIkYDM58NUfPi2EbQBx8mI82C5GQbTYN3P:14+MNTVg5U+6bQznI05GQo3YtW4+CS
                                                                                                                                MD5:90C9962CC74185F9C9466C63783315B3
                                                                                                                                SHA1:7971738ABCEFCC6CF19A0AE6B50C1D25F9754042
                                                                                                                                SHA-256:4FF360ED672844D992E5C6B11463C4A14077C9140B6C96CD7C26E243C944FF3B
                                                                                                                                SHA-512:879F9CDDEBCF9BD4F9C6D208CC1673D8F4DAB32D898BDF55B62D06513A1415A6FBC9761870634DEBCDAD0B3C63822C6A496BCEE364F9FDBF9349ACDDEBCEF4E3
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:!function(e){var n={};function t(o){if(n[o])return n[o].exports;var r=n[o]={i:o,l:!1,exports:{}};return e[o].call(r.exports,r,r.exports,t),r.l=!0,r.exports}t.m=e,t.c=n,t.d=function(e,n,o){t.o(e,n)||Object.defineProperty(e,n,{enumerable:!0,get:o})},t.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},t.t=function(e,n){if(1&n&&(e=t(e)),8&n)return e;if(4&n&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(t.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&n&&"string"!=typeof e)for(var r in e)t.d(o,r,function(n){return e[n]}.bind(null,r));return o},t.n=function(e){var n=e&&e.__esModule?function(){return e.default}:function(){return e};return t.d(n,"a",n),n},t.o=function(e,n){return Object.prototype.hasOwnProperty.call(e,n)},t.p="",t(t.s=350)}({350:function(e,n,t){"use strict";t.r(n);t(351)},351:function(e,n){function t(e){return
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (3025), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3025
                                                                                                                                Entropy (8bit):5.096329907872357
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:wuYB2CSW4d4okxJIFICH31RM5ULMIkLiGeK04eLh/EhE9vRcgDm+Q9iZ4mzLR:w7WAsj31y+LfHqgDFQ24QR
                                                                                                                                MD5:ED52EF8323638FAD26C225CC15E67E30
                                                                                                                                SHA1:2BE8AFDB5132D0814DF0C7EDCED8635F194180B6
                                                                                                                                SHA-256:A3DA10A4573239ADE27657DF58013548F8B9C7C860D3D0A8BEEB00266BF8C793
                                                                                                                                SHA-512:3572E9C341AECC94ADA5EABFAF145A090D9656D176C13DA98F707D6AFE9E6217044B9EF9143CF8F3E4EA28CE931E3753521131545616B40B674EAFDB0E6F4D5B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/vue/components/redirect-banner-vue-component.min.ed52ef8323638fad26c225cc15e67e30.js
                                                                                                                                Preview:!function(e){var t={};function r(i){if(t[i])return t[i].exports;var n=t[i]={i:i,l:!1,exports:{}};return e[i].call(n.exports,n,n.exports,r),n.l=!0,n.exports}r.m=e,r.c=t,r.d=function(e,t,i){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(r.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)r.d(i,n,function(t){return e[t]}.bind(null,n));return i},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="",r(r.s=885)}({885:function(e,t,r){"use strict";r.r(t);r(886),r(887)},886:function(e,t,r){},887:funct
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):92
                                                                                                                                Entropy (8bit):4.8532929025488825
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:LkCSbWFF22x42KG7KuRrEKvR8/n:LLSbWFA2xfKGrhAn
                                                                                                                                MD5:CD86530900EC08DF8778B640BDFBAF3F
                                                                                                                                SHA1:EAACC43A35F4D43B0A5BB5BE8D8599CF6C1D3F96
                                                                                                                                SHA-256:1E38877443079B84A8DDD59706AB47089CF8C78A0EE7E2A23CBC3435009D6D4B
                                                                                                                                SHA-512:8744B4A7C0B7FEF934D34441D3620049B78386DF94FF47C7C6E5EE842D1E96FC2CAAAA7E543BBF33F31BDBC87786DD7280742AF7D983206AA87A36905058FCB0
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwlH20MaUaMcjxIFDR60zCASBQ3OQUx6EhcJjg-Jp2DojUYSBQ0etMwgEgUNzkFMehIeCeKGEZLgYJLsEgUN-CNPuxIFDVRPuu0SBQ2IOSi_?alt=proto
                                                                                                                                Preview:ChIKBw0etMwgGgAKBw3OQUx6GgAKEgoHDR60zCAaAAoHDc5BTHoaAAobCgcN+CNPuxoACgcNVE+67RoACgcNiDkovxoA
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):220
                                                                                                                                Entropy (8bit):4.730732689189476
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:IJABvyK6W+JR/FJAv8AKOVcZwOAdRsSWQ56VKPJarLM/VPLJijJAv8IMTApvsDf7:5BKXW9v8vOcPSr5aquL+zFv8xIUn
                                                                                                                                MD5:B5B5FABFEBC1CA54AA8DC05D77244814
                                                                                                                                SHA1:D7A730239B48F5E91FDBB65FBCC8A2792B28D0E6
                                                                                                                                SHA-256:747997EDAEB1C2E7D3AEC65BC39233F5D44963ADBCDF7ADDABCB0CCE47AF98A9
                                                                                                                                SHA-512:2087A60B18904DA206BC83B9CBDD3F58458C45B34C2B482D0C6946D2F7CEC4D55C578103EE4B55EF22E57A2E801EE180FA6D70481AA8B1EAB341B68C9C1B94A8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/vue/components/lang-selector.min.b5b5fabfebc1ca54aa8dc05d77244814.css
                                                                                                                                Preview:.lang-selector{display:-webkit-box;display:-ms-flexbox;display:flex}.lang-selector .lang-item{color:#fff;padding:5px;text-transform:uppercase;cursor:pointer;font-size:1pc}.lang-selector .lang-item.active{font-weight:700}
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:HTML document, Unicode text, UTF-8 text, with very long lines (4282), with CRLF, LF line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):147584
                                                                                                                                Entropy (8bit):4.880634394185421
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:1536:GtbA7JqB2dmIY/x+oezbhnlwuKO96nBhVrHwRnZvj8wRXL9vDAqCDJd25mfjvARw:WANwU/AqLOaKMFzA
                                                                                                                                MD5:2A13FE218838DAC16934744268EF253A
                                                                                                                                SHA1:E5C633EF4BC3067BAFA7458071AB414A256D374E
                                                                                                                                SHA-256:2B3068A0BC60AAA81CB2F905314638A8F75DB4AAFDBB5372E27047A4688DFB6E
                                                                                                                                SHA-512:636F35F30B5CDE23CEB023294617FD37BBAE63EEE1286009A5D88AAD93F460991642397D27A0BA02895AFBE1D45365109517F1E9A69EF2E2D549A413A4AFCF63
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/log-in.html?resource=%2Fcontent%2Fhcpexperience%2Ffr%2Ffr%2Fevenements%2Fbilan-acces-precoce-session1.html&$$login$$=%24%24login%24%24&j_reason=unknown&j_reason_code=unknown
                                                                                                                                Preview:.<!DOCTYPE HTML>.<html lang="fr">. <head>.<meta charset="UTF-8"/>.<title>Log In</title>.<meta name="template" content="content-page-non-branded"/>.<meta name="viewport" content="width=device-width, initial-scale=1"/>....<link rel="canonical" href="https://www.nnacademy.fr/log-in.html"/>....... OneTrust Cookie Consent - START -->. OneTrust Cookies Consent Notice start for nnacademy.fr -->..<script type="text/javascript" src="https://cdn.cookielaw.org/consent/0c3e313a-b69a-40cc-b793-6f18bc7e8fc0/OtAutoBlock.js"></script>..<script src="https://cdn.cookielaw.org/scripttemplates/otSDKStub.js" type="text/javascript" charset="UTF-8" data-domain-script="0c3e313a-b69a-40cc-b793-6f18bc7e8fc0"></script>..<script type="text/javascript">..function OptanonWrapper() { }..</script>.. OneTrust Cookies Consent Notice end for nnacademy.fr -->. OneTrust Cookie Consent - END -->......<script>. try {. Typekit.load({async: true});. } catch (e) {. }.</script>....
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1187), with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1187
                                                                                                                                Entropy (8bit):5.051264374062347
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:V7w/Wbiz73BmGa1RIYTu9cwMY3l0SSCzfIZ7kx7TuPer5zKEyK:11guMY69cQiSd07kx3Ce9zzyK
                                                                                                                                MD5:F4E4B10B92AA7A88DEFFFDC3AF5FDC06
                                                                                                                                SHA1:C33252D7E3FEC0A3A470400483FF2F447DF9F56B
                                                                                                                                SHA-256:CF6F1AAB76D1B7252A268AFFE20C302BDC2A9A4E2D8192F451928FA1C1FCB6FD
                                                                                                                                SHA-512:2559979F6C905AB9AA5B25D4E3E4A69A3CD1181E7BCE80F32B5474540AB214BBDBF3F290F4F81ACF7DFA2392AE460101DB4A8CDB1DA718BA3F7009AA3DC113DB
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=674)}({674:function(e,t,n){"use strict";n.r(t);n(675),n(676)},675:function(e,t,n){},676:funct
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):51203
                                                                                                                                Entropy (8bit):5.462846702171763
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:JkxD4oGRX/IApbfa1x4uBD+y92afQ9DaWVc1xx8jm3o1/HGdarkZPYzRcJlYvSuB:JkJ4oGRX/IARa1PC8h2aAzRSlYq3yQk
                                                                                                                                MD5:D5E24FFF18C1A46DED21C33EDA270D67
                                                                                                                                SHA1:D1ED6BC3BB5141FD2D3E71D8485F8D753B4E73D9
                                                                                                                                SHA-256:03840650EB79BEECA07005937074B24070E34BB4F8234BF4B2A4DECC9D91139A
                                                                                                                                SHA-512:F2BB75F288488DB1BE596860E17F2D7D8D1AFB8373B178289159FA2354DF0C7BB045757D3535E21DDB2031091F583DB2851CFEA91E75996BD8E92602E3547F41
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"an","pclifeSpanYrs":"ans","pclifeSpanSecs":"quelques secondes","pclifeSpanWk":"semaine","pclifeSpanWks":"semaines","pccontinueWithoutAcceptText":"Continuer sans accepter","MainText":"Nous accordons de l.importance au respect de votre vie priv.e","MainInfoText":"<p style=\"margin-bottom: 15px;\">Novo Nordisk utilise ses propres cookies ainsi que des cookies provenant de tiers. Les cookies et les traitements de vos donn.es personnelles qui sont li.s . ces cookies sont utilis.s pour enregistrer vos param.tres, avoir des donn.es de trafic sur notre site, vous proposer des publicit.s cibl.es et pour suivre votre utilisation de notre site web. Vous pouvez retirer ou changer votre consentement, en cliquant sur le lien . param.tres des cookies . en bas de page de ce site web.</p>\n<p style=\"margin-bottom: 15px;\">Votre consentement s.applique . l.utilisation des cookies et aux traitements de vos donn.es personnelles
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):52
                                                                                                                                Entropy (8bit):4.585055102756477
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3:O4Sop+iCnSfELaY:Owp+iPEaY
                                                                                                                                MD5:584AB2E857814FEE4297E530A3A72A02
                                                                                                                                SHA1:71D06EDC309D73560A7D464F42AA7DFDC757F540
                                                                                                                                SHA-256:A575CBB09249D59351D3602B5FBF9EF096F318556D9FACA78898CB085B243BD0
                                                                                                                                SHA-512:CDFC1B6215AECAE39FEFB654C29220FB5FB805396B3CD12B32C1A7D72E956D13E1F7B29ECA487BE0294BF0983C4E31D1731E9B156B3654346444352879C45BE1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQnQzj-tclwOzBIFDfgjT7sSBQ1UT7rtEgUNiDkovxIFDaWTNiQ=?alt=proto
                                                                                                                                Preview:CiQKBw34I0+7GgAKBw1UT7rtGgAKBw2IOSi/GgAKBw2lkzYkGgA=
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (2277), with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2277
                                                                                                                                Entropy (8bit):5.1997273349400635
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:Un5podUc6RQNDQmrIVkJwUlouqCkT9RubvSR4L0jOtc4dgYX/TyvtGcy0r0ipypP:Un8926VBkTQSRuu+g60HYiKP
                                                                                                                                MD5:08591E4971163775D98B9A87986AB1A6
                                                                                                                                SHA1:5E2661E1DE9614ABF52E36EB7112620E33161D38
                                                                                                                                SHA-256:D3EA42DD7C1497ECF1BBAC5CCC2EBE1B7489B5AA732E5C119D8F0E44816FB938
                                                                                                                                SHA-512:E4B8F82204D0B4D5E8164222182DF2D10054F4F4C850C83A4BC453A3257D076460D7B9638313A002BAACDE443BAD9DB598C69767AFDFD24BA592F245CB5D72D2
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,function(e){return t[e]}.bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=289)}({289:function(t,e,n){"use strict";n.r(e);n(290),n(291)},290:function(t,e,n){},291:funct
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (651)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):100649
                                                                                                                                Entropy (8bit):5.437295044105907
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:20Bps2l4aGAWoDaBa/x5R0NjKyapG8MI2:XPs2GanR0lK3pG8MI2
                                                                                                                                MD5:CEE8557E8779D371FE722BBCDD3B3EB7
                                                                                                                                SHA1:73C8A8E4E812E4BABC0E9937A49DB89841352794
                                                                                                                                SHA-256:D8A75D918DDD574026D721058790DD07FC7424AD500E3D9F5BE856E921BE08F1
                                                                                                                                SHA-512:FA73E55408248E55A8EBDD6D4040E1F2C7BE280E8D25CA8BC56EDEA7806BA2EC38FD1C5E9B008B906066E4680994EBE5FC85FBD91C745AB0AF78FE2C52401C5B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/clientlibs/granite/jquery.min.cee8557e8779d371fe722bbcdd3b3eb7.js
                                                                                                                                Preview:/*. jQuery JavaScript Library v1.12.4-aem. http://jquery.com/.. Includes Sizzle.js. http://sizzlejs.com/.. Copyright jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: 2016-05-20T17:17Z. Sizzle CSS Selector Engine v2.2.1. http://sizzlejs.com/.. Copyright jQuery Foundation and other contributors. Released under the MIT license. http://jquery.org/license.. Date: 2015-10-17.*/.(function(p,ba){"object"===typeof module&&"object"===typeof module.exports?module.exports=p.document?ba(p,!0):function(p){if(!p.document)throw Error("jQuery requires a window with a document");return ba(p)}:ba(p)})("undefined"!==typeof window?window:this,function(p,ba){function da(a){var b=!!a&&"length"in a&&a.length,d=c.type(a);return"function"===d||c.isWindow(a)?!1:"array"===d||0===b||"number"===typeof b&&0<b&&b-1 in a}function ua(a,b,d){if(c.isFunction(b))return c.grep(a,function(a,c){return!!b.call(a,.c,a)!==d});if(b.nodeType)return c.grep(a,function(a){re
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (551)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):13503
                                                                                                                                Entropy (8bit):5.311365418944164
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:WZQl5gaaVbqmnXwPCBgZ3FTLuVKJejUOTIkB4MBm39en+:9DqW3NuVo939e+
                                                                                                                                MD5:2246DE71C8844C822D562E63AE3E234D
                                                                                                                                SHA1:5AE60B651F085CE789763F4E9C25593BEFEFBEDB
                                                                                                                                SHA-256:6E663F5968870CDAD10A68FDE0D265ACA46EB3E54C4391918AD621707A0E230A
                                                                                                                                SHA-512:A5A9852C06105830175164120B876FF5656D90F2DF0EE0AEB07E70CA5E304C9D226EB4D75770EAB549238795E50120E42B172FED469567B317AD9A238F56B302
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:(function(n,q){"object"===typeof exports&&"object"===typeof module?module.exports=q():"function"===typeof define&&define.amd?define([],q):"object"===typeof exports?exports.axios=q():n.axios=q()})(this,function(){return function(n){function q(e){if(d[e])return d[e].exports;var c=d[e]={exports:{},id:e,loaded:!1};n[e].call(c.exports,c,c.exports,q);c.loaded=!0;return c.exports}var d={};q.m=n;q.c=d;q.p="";return q(0)}([function(n,q,d){n.exports=d(1)},function(n,q,d){function e(k){k=new b(k);var l=g(b.prototype.request,.k);c.extend(l,b.prototype,k);c.extend(l,k);return l}var c=d(2),g=d(3),b=d(4),f=d(22);q=d(10);var a=e(q);a.Axios=b;a.create=function(k){return e(f(a.defaults,k))};a.Cancel=d(23);a.CancelToken=d(24);a.isCancel=d(9);a.all=function(k){return Promise.all(k)};a.spread=d(25);n.exports=a;n.exports.default=a},function(n,q,d){function e(h){return"[object Array]"===m.call(h)}function c(h){return"undefined"===typeof h}function g(h){return null!==h&&"object"===typeof h}function b(h){retur
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1074), with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1074
                                                                                                                                Entropy (8bit):5.035407250823587
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:V7w/Wbiz73BmGa1RIYTu9cwMY3l0SSCzfIZ7kz7xP/jKhABL:11guMY69cQiSd07kzF/jKhAN
                                                                                                                                MD5:E17B58F23280A6F1E21D6115EA7A35F7
                                                                                                                                SHA1:92A86B7FCFB2FB81627BE390B81C6C096DCD0741
                                                                                                                                SHA-256:4BE255817BD9F883A732CC7CAC50110CAB78E3BD2A0BB71E7ECAD792DD9C4E78
                                                                                                                                SHA-512:D778DA5737BE468F065EBFBF1144D5379E456B8D328B9EBE189657566C7FFED9768A5E0413BF8CD778E916B4CF8AF0751F02452A8917216275BBA3FF8FD2405F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=352)}({352:function(e,t,n){"use strict";n.r(t);n(353)},353:function(e,t){Vue.filter("htmlExte
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (32697)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1028516
                                                                                                                                Entropy (8bit):5.395257638920434
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:kgqiiTKSxD0u2Acumw6Dcu74NvH1lSCJl7BVunhCQgNMggnl5rAz:+PeSxDSumBDcu8NP1lLMCQgNNel5cz
                                                                                                                                MD5:31B0C410A15DA1BE7FCC2A56DAFC3467
                                                                                                                                SHA1:0FD0177DA86BC6BDDEB6A499875BCD1FDBFB4411
                                                                                                                                SHA-256:4EC0633A44E1D9D79EC4D03E9B9A732ECD1061DEDBB61F265D310FFEE0316651
                                                                                                                                SHA-512:2D37D7CB9518607083C4631C391AB1A14BAC15528A258FA45CC96311395B4EFF653A8839D74B167C5A25EF6703149A1C44C6AA0322D5E2DEF3EE0413B91CA067
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:// For license information, see `https://assets.adobedtm.com/launch-EN1dc0711e55e544e48a88cd9d4372f175.js`..window._satellite=window._satellite||{},window._satellite.container={buildInfo:{minified:!0,buildDate:"2024-10-23T13:23:12Z",turbineBuildDate:"2024-08-22T17:32:44Z",turbineVersion:"28.0.0"},environment:{id:"EN1dc0711e55e544e48a88cd9d4372f175",stage:"production"},dataElements:{"Search Therapy Area":{defaultValue:"",storageDuration:"pageview",modulePath:"core/src/lib/dataElements/customCode.js",settings:{source:function(){if(location.hostname.indexOf("academy.novonordisk.com.br")>-1){if(void 0!==digitalData[digitalData.length-1].data&&void 0!==digitalData[digitalData.length-1].data.onsiteSearch&&digitalData[digitalData.length-1].data.onsiteSearch.searchFilters&&void 0!==digitalData[digitalData.length-1].data.onsiteSearch.searchFilters.searchArea)return digitalData[digitalData.length-1].data.onsiteSearch.searchFilters.searchArea.length>0?digitalData[digitalData.length-1].data.onsite
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:Web Open Font Format (Version 2), TrueType, length 12684, version 1.0
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):12684
                                                                                                                                Entropy (8bit):7.982927357192381
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:WuaMdGf00hMlq/n5Xt9PgZpoA09At+0DK69Isl2MOZBBnB6E+q/Pl:W6dkKlKBLgZSAcIH29Rndxl
                                                                                                                                MD5:0C235386BCF6AF06F67E6C89FD19E434
                                                                                                                                SHA1:10720574D4609322023984A761F32F9518C07BC4
                                                                                                                                SHA-256:C1C30918A861CB6A985AB55D54AD7E861682354197F164CB3B7194F20EED67AC
                                                                                                                                SHA-512:E659C1FDC328373743D4ACB68A21EC402619AB1BFC5AEB44248BA7FBA74F0B978AA787926AD81D368A406604332BF479A854830C84E85298A0884EFC11E362F8
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/clientlib-master-template/resources/fonts/noto-sans/NotoSans-Bold.woff2
                                                                                                                                Preview:wOF2......1.......m ..10.............................*..,.`........d.P.....6.$.... .....;....X....0l.j".JN.........a....H.!2....H.C$E.+.1..s?.........(#.....K..T.....1...}.....=.>w...p.q...>.+.3<......B.B.APZ.QG..H..*..b...E9..v.L].-..*nU..'...3...E..*....?..~.BACY..]%/..x.!.br..........@.$p...lc{..u.T..b.G\HLg[........R.Ls..-.&@e&9....d...rm...,.%.U.8.p...M5._.;......u...3....q..f... ...%......T.y........[B.N!t.I....t....KE..!.W..ClK.....u...c.8@.4......~i.b...<......"%...5.~Gf_..&.N5\..F.X.....L..$.I...@^z.(^...8(.+N..`<....).q@@..(.Y .....i-Y.....F...........}r...}F.....\.z..j.........6.N^`..}9...y..p..l.....1.....&.%[E....*v......ef.,w.m....:...]..5P..0.....>J...&......u....P.......Y.bb.9Fd..T=7.s..$.....;....H.[..e.sk'.....A.RE^..u...McL.e.....Hz.V:(..U.K'.[..Oo=.....Q...nA.##!~......A.DA..[.L("b.d.B(..F#O8..f.....V.....7.t..|y0..."+......l&..........:!.)....,..7.{9[.......%..t..c."H.....C.0....0i..;..#....)S..D0.@.Gz......@Q.=.P.r.\pZ.H.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (25204)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):354616
                                                                                                                                Entropy (8bit):5.073700830401998
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:3072:jyVyayHyJy2yyyry3yVyWyTyTy5yiy/yWTfyqBgE8:W
                                                                                                                                MD5:A8A1A50E7BF69B686448508D6D128B01
                                                                                                                                SHA1:6572134973C8222EED36A1414EE6042CFF2A9E81
                                                                                                                                SHA-256:721B98BC5E4399CD90AE373CEE1700411448732637CB6195B16BD42D17CB24E9
                                                                                                                                SHA-512:2894C8F8D768535E42386EB0F182E436C3EB423440AAC7677E44437C226A67B0267C8A6604D6B407556054516C79DD837935D1B5CDA8C533EFCC14A583B3DDD7
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/components/structure/header/clientlibs.min.a8a1a50e7bf69b686448508d6d128b01.css
                                                                                                                                Preview:@-webkit-keyframes circle-animate{0%{width:1px;height:1px}to{width:10px;height:10px}}@keyframes circle-animate{0%{width:1px;height:1px}to{width:10px;height:10px}}.loading-indicator{display:none;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;min-height:20px;-webkit-box-align:center;-ms-flex-align:center;align-items:center;width:100%}.loading-indicator.blue .cir{background-color:#001965}.loading-indicator.white .cir{background-color:#fff}.loading-indicator.show{display:-webkit-box;display:-ms-flexbox;display:flex}.loading-indicator .hide{display:none}.loading-indicator .cir{width:1px;height:1px;border-radius:75pt;margin:5px;-webkit-animation:circle-animate .6s ease infinite alternate;animation:circle-animate .6s ease infinite alternate}.loading-indicator .cir-2{-webkit-animation-delay:.2s;animation-delay:.2s}.loading-indicator .cir-3{-webkit-animation-delay:.4s;animation-delay:.4s}.@-webkit-keyframes show{0%{display:none;opacity:0}to{display:block;opacity:1}}@keyfram
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):373
                                                                                                                                Entropy (8bit):4.809708230651866
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tnr2lfnlGtumc4slvtM65tw/cCRpSZLs0WqdKXjr/xXVR/wHYKX6tpapPZ/6CR/1:trAfnlGtuXM65OcCRpyfwTj5IHYKtp6W
                                                                                                                                MD5:724F5BAF2C9CBB6CD42C44B05571D1CC
                                                                                                                                SHA1:6A05A50E5392F0E58A34AF259AA698FE1CE2488F
                                                                                                                                SHA-256:89F103195B2B8B129DD8F6EE33E6080BA3617A91FDB96D78223A67EE1F7425E4
                                                                                                                                SHA-512:DD5372813EB3E3C1B75536ADBF19E9641449482CADF33FFA41C2D837BDC5F4A41C186F7AD01152BA52416DFD952B62BCF11475C2A0F7A3384916B3BEF2A9EA56
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/clientlib-master-template/resources/svg-files/medpass-cross.svg
                                                                                                                                Preview:<svg width="22" height="22" viewBox="0 0 22 22" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M11.0001 9.82114L1.17897 0L0.220679 0.977468L10.0322 10.789L0 20.8212L0.958287 21.7987L11.0001 11.7569L21.0419 21.7986L22.0001 20.8212L11.968 10.789L21.7795 0.977531L20.8212 6.37171e-05L11.0001 9.82114Z" fill="#001965"/>.</svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1474), with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1474
                                                                                                                                Entropy (8bit):5.052551440627862
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:V7w/Wbiz73BmGa1RIYTu9cwMY3l0SSCzfIZ7kh5704yXDdGwRAJeVLZsT5:11guMY69cQiSd07kh59yXDtKIVLE5
                                                                                                                                MD5:A45D08A91FB16CDCEC10B35FAD6A503E
                                                                                                                                SHA1:8F99CD07DE15DE42C080CE7FA3C7EC36961CD5DE
                                                                                                                                SHA-256:16E9BE1A8663F9D6A695839F6DAE4F8BC9FBDDCE30AC8C7C491B362AF2ED672C
                                                                                                                                SHA-512:AB63CBE5F6E981B11291374534ED9B2E17C586DB02A3799C0EF19C9E344AECE73AB80D03410210B4059C231ED4F7660B34ECA66491296EDD69988E5E51457DA1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=390)}({390:function(e,t,n){"use strict";n.r(t);n(391)},391:function(e,t){function n(){return(
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1474), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1474
                                                                                                                                Entropy (8bit):5.052551440627862
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:V7w/Wbiz73BmGa1RIYTu9cwMY3l0SSCzfIZ7kh5704yXDdGwRAJeVLZsT5:11guMY69cQiSd07kh59yXDtKIVLE5
                                                                                                                                MD5:A45D08A91FB16CDCEC10B35FAD6A503E
                                                                                                                                SHA1:8F99CD07DE15DE42C080CE7FA3C7EC36961CD5DE
                                                                                                                                SHA-256:16E9BE1A8663F9D6A695839F6DAE4F8BC9FBDDCE30AC8C7C491B362AF2ED672C
                                                                                                                                SHA-512:AB63CBE5F6E981B11291374534ED9B2E17C586DB02A3799C0EF19C9E344AECE73AB80D03410210B4059C231ED4F7660B34ECA66491296EDD69988E5E51457DA1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/vue/services/languages-service.min.a45d08a91fb16cdcec10b35fad6a503e.js
                                                                                                                                Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=390)}({390:function(e,t,n){"use strict";n.r(t);n(391)},391:function(e,t){function n(){return(
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (501)
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):971
                                                                                                                                Entropy (8bit):5.031885365336635
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:2Q+Bvk+okG3eRRPavMf9MudyMwMJJUZKMf9MKMIFGPI8XO/3LyzWRRqNyVB:MaeWvM1MSyMwM/U0M1MKMFRS+zW3B
                                                                                                                                MD5:C8339545B501E3DB3ABC37C9A4CC2D6E
                                                                                                                                SHA1:A2C9B1D298EAD53E0A590D0B42C51752C02E6234
                                                                                                                                SHA-256:92D073266FA1635515CC1EDFEDEED97640FADA116CCBE3778AAA6405B4629825
                                                                                                                                SHA-512:8728B9FFF7DCDB30C18FF1B903BCE340AB694931350B3A0043654E5C209BA281DFD93885BB3734DFA6FF7E0509EDB6E3E46C37291EA91EF733366A31B5E1ACB1
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:(function(){window.CQ=window.CQ||{};window.CQ.CoreComponents=window.CQ.CoreComponents||{};window.CQ.CoreComponents.container=window.CQ.CoreComponents.container||{};window.CQ.CoreComponents.container.utils={};window.CQ.CoreComponents.container.utils={getDeepLinkItemIdx:function(a,b){if(window.location.hash){var c=window.location.hash.substring(1);if(document.getElementById(c)&&c&&a&&a._config&&a._config.element&&a._config.element.id&&a._elements&&a._elements[b]&&0===c.indexOf(a._config.element.id+."-item-"))for(var d=0;d<a._elements[b].length;d++)if(a._elements[b][d].id===c)return d;return-1}},getDeepLinkItem:function(a,b){var c=window.CQ.CoreComponents.container.utils.getDeepLinkItemIdx(a,b);if(a&&a._elements&&a._elements[b])return a._elements[b][c]},scrollToAnchor:function(){setTimeout(function(){if(window.location.hash){var a=decodeURIComponent(window.location.hash.substring(1));(a=document.getElementById(a))&&a.offsetTop&&a.scrollIntoView()}},100)}}})();
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:SVG Scalable Vector Graphics image
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):369
                                                                                                                                Entropy (8bit):4.921444164507109
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6:tnryQohC/aKumc4slvtM65thUHYCT+ctAnXlyXmvGahATj/aaK9AHKb2:traU/aKuXM65LURenXlyXyXhAT8iHA2
                                                                                                                                MD5:D5522B3094A851701B39A556117E8C53
                                                                                                                                SHA1:B501EBDDBA92F4BE42F82EC7A5E5CC6A72E17087
                                                                                                                                SHA-256:71E9A408CD3F5AAAE1166A01FCD47CF4BE288BC73E7D86E17487EF7101680296
                                                                                                                                SHA-512:6249940A4E9F66C6EFDFB904ED9795FD679DA4EEF929FFFFA6026D2C3B66B1835915F134155AF0A5D84F12671686D943AA50A19AABC6DFC7BB2FC678A0AF1F13
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/clientlib-master-template/resources/svg-files/x-button.svg
                                                                                                                                Preview:<svg width="26" height="24" viewBox="0 0 26 24" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M11.9394 11.8764L0.946045 22.8698L1.99614 23.9409L13 12.937L24.004 23.9409L25.0541 22.8698L14.0607 11.8764L24.8122 1.12489L23.7621 0.053772L13 10.8158L2.23804 0.0537862L1.18794 1.1249L11.9394 11.8764Z" fill="white"/>.</svg>.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (3954), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3954
                                                                                                                                Entropy (8bit):5.18161913942366
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:g6DA2uHhg53wSmckWaZEPfH9B5qhJPyJmXXAHMljPf4dkXQiNIpwRrRxNRQWF19P:e2sKmj+n9joAcjX+6l5r9Lpgi8X4ig
                                                                                                                                MD5:BFEAD6D6586C3C65A45D4375BA2448FB
                                                                                                                                SHA1:2D6A8AEDB3A0FD481324DC5C35AB5BF34F159E98
                                                                                                                                SHA-256:369E3CD3B57163395D65511FFCD4805D05FF6673FB6F9B8E83E0C5CF26F6AAFD
                                                                                                                                SHA-512:491FCDBAB0428DA4E4B1EF5B2A83F45317FEE7788E92FCAD2B1CDBB73F3E6896A7116AB845F80D1F5676DAD1678EA30DD0B036EE4A477EE63E4FEB55238B6BAD
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/components/structure/navigation/clientlibs.min.bfead6d6586c3c65a45d4375ba2448fb.js
                                                                                                                                Preview:!function(e){var t={};function i(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,i),o.l=!0,o.exports}i.m=e,i.c=t,i.d=function(e,t,n){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)i.d(n,o,function(t){return e[t]}.bind(null,o));return n},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=620)}({620:function(e,t,i){"use strict";i.r(t);i(621),i(622)},621:function(e,t,i){},622:funct
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:PNG image data, 68 x 47, 8-bit/color RGBA, non-interlaced
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):3046
                                                                                                                                Entropy (8bit):7.91721770254796
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:mJ/2UpL6OtFSDPdKrIuBcdfEpGVHeMOdWXzl9AJDLr689j+ewzZUaEVBFWwZkJVY:mJ/2mZFS7dGctEjWXJ9AJz6G+jd8VBFH
                                                                                                                                MD5:C4576AB6AF035B0BB33A46D1853B5FA7
                                                                                                                                SHA1:923933597CEBECFAFEB766F95E3A4D29FBDE68BB
                                                                                                                                SHA-256:F6AA1A6A8ACDFFE5F429C932D260C82C055C2FA2EFF1E5D98E08B7797996A16A
                                                                                                                                SHA-512:DF35A585CD7054AFA2FB11448EC9AD981154AFDE5F5897117A7A0AB7FD35FEE35D351C635143E3A8AF325A4198851FFE04BE50546D533F9F8759DBD313750053
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://cdn.cookielaw.org/logos/e1c3118f-53de-4b57-8767-296901f63b5b/21b3c330-78b8-46df-8827-196ea3a937e0/e09ba8ea-f888-465c-801e-5ba38f964b74/new-nnlogo.png
                                                                                                                                Preview:.PNG........IHDR...D.../.....Z l+....IDATx..Zyl.....3{..3.;{{.6...m..s..6...0..ZAB.:...DM...i#5...H.M.IHC.T......g.J..Vj.....M .G.ow.......c..x....~......&-..~:.w....Z0..j0...?a....L.?..S.1.......3..5:..b....xI.V..P........Vq....er..u....8...7.x....3.^R(.m.v.{..../....(U...qS.M...>.{..s[.r..O.J..~..6^........9...o..fL<..P.)......>Z.8..r..s..O.b..h.<.e@c0s.....o...R.7.+mB.j"T.....>..f{.#._..8..0.9.r.&....-...@k...V..'...E&..5..'.a....&s.,h.%,)._.\w`..r..3f.....U..hy..u..=._..h.aX.5r.(...#...U^.....;..6.:.<.oD...E!.....U....wq.....(.7.*..C..my... ....:..|...07p~.R.1..4.%D...}.?fXk.C..K.e..]!....U]I.>.P..'8. ...2".hG..>9.t..hu...b...k..6...I.)TC..q..+.*..`.h....`...l..<d.2f..#....B....&.hs..z.S...F.`X..........#.....#..[..o........s>.....V...\0.....C$..?2.K$....s.....zKz..`.x.]....W.&.%.I...R.../.nn....G.5....9k.....Jg..?.R.-....{....V..Z.f.X.#.i..S.....5...H..[z..tOK.t........>._f....y.{.z.{......P:..U.2Z..*UZ...w.q..........o.Z>....f.n.h#
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1412), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1412
                                                                                                                                Entropy (8bit):5.0280335528538105
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:V7w/Wbiz73BmGa1RIYTu9cwMY3l0SSCzfIZ7k2Lq7ByXDdGwRx5mra:11guMY69cQiSd07kaqlyXDtL82
                                                                                                                                MD5:472481EAAB4547A505808A444E683FF1
                                                                                                                                SHA1:16E438B987CA88F0F13D1D98ED7A210630E33327
                                                                                                                                SHA-256:F060957385393303001DA734FCED654CC0BDD1A8FD21B55731364EBBBA8955B0
                                                                                                                                SHA-512:94C268FFAB1AB167043062C94E503EBD88B7EE766B20CA39AA1DA09FF22295940363F68451C5EC415C48FDCE1E6CA7CD08B4817448D5713F3668E0CAD051F643
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/vue/services/navigation-service.min.472481eaab4547a505808a444e683ff1.js
                                                                                                                                Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=394)}({394:function(e,t,n){"use strict";n.r(t);n(395)},395:function(e,t){function n(){return(
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1339), with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):1339
                                                                                                                                Entropy (8bit):5.02087116403303
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:Vs/ybihdYZiNBmGamliRIBNfzEwMYwBc0SKCzfI5ktZP5JUXD/5TRmXk:LBiTuYB5A5ZS1ok7P5JUXDBTRmXk
                                                                                                                                MD5:2E6ADC8E8CBB681805DF8FE1EB20B359
                                                                                                                                SHA1:BE1FAD91AA8AB821A882763ECCB4333C0E3D4C78
                                                                                                                                SHA-256:420D4EF95D1265EAAF685008C318FD1A86BDA9648CE8877A599FDF1CFC840116
                                                                                                                                SHA-512:B659B82F49D460C3D270337396123B0773C4626E0CF37D88E625223C363979EEC513A9B7A83345C2DE9AA8FD38D9E1831B89C85C5D7CE3661AB861BC50D43E42
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:!function(e){var t={};function r(n){if(t[n])return t[n].exports;var o=t[n]={i:n,l:!1,exports:{}};return e[n].call(o.exports,o,o.exports,r),o.l=!0,o.exports}r.m=e,r.c=t,r.d=function(e,t,n){r.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},r.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},r.t=function(e,t){if(1&t&&(e=r(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(r.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)r.d(n,o,function(t){return e[t]}.bind(null,o));return n},r.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return r.d(t,"a",t),t},r.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},r.p="",r(r.s=523)}({523:function(e,t,r){"use strict";r.r(t);r(524)},524:function(e,t){function r(){return(
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (509), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):509
                                                                                                                                Entropy (8bit):4.645156355272009
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:12:1RUW+2afAGezjWIWiOiPCxVbuWiaWi/VWiwkwWxW2n:1Rs4Oi6VQApwlU
                                                                                                                                MD5:DDD9CD4C604B5E4B3414DAD20720034F
                                                                                                                                SHA1:991C372A0A83592EEBAED7335D8B8C15384C6931
                                                                                                                                SHA-256:27DF84534F8D2F1FDF2BD71D2FFB54445F7CC824AE8A845CDC0D22CCAED0AB5E
                                                                                                                                SHA-512:8AF088DBAF4C2306D2B245184ADD48AB0986D4E2019767E755A5DA4E4E5F2187F61263BEBA1895CCE557C7E68F78B0486DFB66E127E89AEEE772B9ACF9A46828
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/components/content/contactcard/clientlibs.min.ddd9cd4c604b5e4b3414dad20720034f.css
                                                                                                                                Preview:.contactcard-wrapper{position:relative;-ms-flex-line-pack:center;align-content:center;width:100%;height:100%}.contactcard-wrapper .image-video-content-wrapper{position:relative}.contactcard-wrapper .follow{-webkit-box-align:center;-ms-flex-align:center;align-items:center}.contactcard-wrapper .follow,.contactcard-wrapper .follow.longdistance{display:-webkit-box;display:-ms-flexbox;display:flex}.contactcard-wrapper .follow-content{margin-right:10px;font-size:26px}.contactcard-wrapper .name{font-weight:700}
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (11231)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):22070
                                                                                                                                Entropy (8bit):4.992795365630934
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:+hRc7fQV8C0NGoFFlC2MGAVsqlXaivSYBQY2YpuMc:79bN
                                                                                                                                MD5:4CB2ED764B8C6A151045521F99934737
                                                                                                                                SHA1:292C8B62E797744E06DD270A47DD37C1E63E5365
                                                                                                                                SHA-256:17770D05051A8A4F270BA5BDF049B90CC166AC42BD4513F419308A5804D7A161
                                                                                                                                SHA-512:9B408118B300C64D00270BE58189951900F3E5229555F2ED6C17CD6F1DA374764856A38369FDE2F9982CE4346B0D315DEE7BC05008A2FF0778DCCACEDD695548
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://cdn.cookielaw.org/scripttemplates/6.38.0/assets/otCommonStyles.css
                                                                                                                                Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-image:url("data:image/svg+xml;base64,PHN2ZyB2ZXJzaW9uPSIxLjEiIHhtbG5zPSJodHRwOi8vd3d3LnczLm9yZy8yMDAwL3N2ZyIgeG1sbnM6eGxpbms9Imh0dHA6Ly93d3cudzMub3JnLzE5OTkveGxpbmsiIHg9IjBweCIgeT0iMHB4IiB3aWR0aD0iMzQ4LjMzM3B4IiBoZWlnaHQ9IjM0OC4zMzN
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (1074), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):1074
                                                                                                                                Entropy (8bit):5.035407250823587
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:24:V7w/Wbiz73BmGa1RIYTu9cwMY3l0SSCzfIZ7kz7xP/jKhABL:11guMY69cQiSd07kzF/jKhAN
                                                                                                                                MD5:E17B58F23280A6F1E21D6115EA7A35F7
                                                                                                                                SHA1:92A86B7FCFB2FB81627BE390B81C6C096DCD0741
                                                                                                                                SHA-256:4BE255817BD9F883A732CC7CAC50110CAB78E3BD2A0BB71E7ECAD792DD9C4E78
                                                                                                                                SHA-512:D778DA5737BE468F065EBFBF1144D5379E456B8D328B9EBE189657566C7FFED9768A5E0413BF8CD778E916B4CF8AF0751F02452A8917216275BBA3FF8FD2405F
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/vue/filters/html-ext-filter.min.e17b58f23280a6f1e21d6115ea7a35f7.js
                                                                                                                                Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=352)}({352:function(e,t,n){"use strict";n.r(t);n(353)},353:function(e,t){Vue.filter("htmlExte
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (64057)
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):716794
                                                                                                                                Entropy (8bit):5.126686114603441
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:6144:f5lc75e7kC5Y2jemwwvPSIoPa/rCkhT5Pb6jczuu:jciRY2jPzB5Poczx
                                                                                                                                MD5:34FD9C7CDC1E06E7CF7E90350FA629DC
                                                                                                                                SHA1:51B3C83F1F243D45EDF9A7B53196E31AF456087A
                                                                                                                                SHA-256:2A480DBF2A78E7902CF402BEF0192F151164402D1B8B6F5EB683B3910F0FD067
                                                                                                                                SHA-512:6176181326558D74527A7D31AA9CA0C138D30F57422F885EC8BA727FAB9181939984BF6C0A6B05B147F80A3BDBAEE70D156FF256C0215FA31AD9C2AC48839C4B
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/components/structure/header/clientlibs.min.34fd9c7cdc1e06e7cf7e90350fa629dc.js
                                                                                                                                Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=310)}({310:function(e,t,n){"use strict";n.r(t);n(311),n(312)},311:function(e,t,n){},312:funct
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (19340), with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):19340
                                                                                                                                Entropy (8bit):4.856660401911627
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:2JkQ15rwjW1eS/yaiY1jpuqK739gooW3Fu+MtO:uL8j4eS/yavjpTK7HoW3Fj4O
                                                                                                                                MD5:FFCD4F2B1D1FA5E35813D8B4503660AF
                                                                                                                                SHA1:3A661F19E041E53130EE697082B96FF0465472B9
                                                                                                                                SHA-256:E84D1EAECAD4FD46B0C330B97ABB1ABDBB8FB201790C670B791CD481ACC4F56F
                                                                                                                                SHA-512:2920B8076A8EC8F17BB723D073F3EA1EA5CE358CC9561BAA656765E6613AE677F2BA055586C16D42707E9170D487443F8788DD84894134E18F0286BE7C63E878
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:!function(t){var e={};function i(n){if(e[n])return e[n].exports;var a=e[n]={i:n,l:!1,exports:{}};return t[n].call(a.exports,a,a.exports,i),a.l=!0,a.exports}i.m=t,i.c=e,i.d=function(t,e,n){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var a in t)i.d(n,a,function(e){return t[e]}.bind(null,a));return n},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},i.p="",i(i.s=313)}({313:function(t,e,i){"use strict";i.r(e);i(314),i(315)},314:function(t,e,i){},315:funct
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (2062), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):2062
                                                                                                                                Entropy (8bit):5.137427339404425
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:P4pedCck/q9NW4nrIVkhc2WIviy6n0Wpt+fs06VoXeetGcy0Dypt9:Pd5rWl6BvT6/YkVUbHgP
                                                                                                                                MD5:5FE1619B5901ECC87EBF08734DC9D15F
                                                                                                                                SHA1:A7455CF1746E4D220B04A5688778E689D8EB3C5A
                                                                                                                                SHA-256:80E9811BCD603AE5A5312AC0A61F6CF211E7BEB2DDBBBCEC68E87C9B0CA8BD7B
                                                                                                                                SHA-512:B7D4FAA8A5E5E1775F13CF77D5F2FA8327A0AD7BA0511314C17953E3840CC30BBC5EAF801B1501311653A2FCE227C842AFA50C94FF497FBD4A8979EC2506917A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/vue/components/lang-selector.min.5fe1619b5901ecc87ebf08734dc9d15f.js
                                                                                                                                Preview:!function(t){var e={};function n(a){if(e[a])return e[a].exports;var r=e[a]={i:a,l:!1,exports:{}};return t[a].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,a){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:a})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var a=Object.create(null);if(n.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(a,r,function(e){return t[e]}.bind(null,r));return a},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=304)}({304:function(t,e,n){"use strict";n.r(e);n(305),n(306)},305:function(t,e,n){},306:funct
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):15086
                                                                                                                                Entropy (8bit):2.0239193260198824
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:192:jY+w+iR2vqbqZCqfcOGVzacljHfSjfmZQj52:jYevqbqq9VzacV/SaC4
                                                                                                                                MD5:4630E821726BA726DB0B269CA3AE3962
                                                                                                                                SHA1:A6A10C562F8F9175BBDBA4C9B82A566542945E37
                                                                                                                                SHA-256:B757FA6168485E8719C5321AC43757099599D8D0DFA37466FC33E3F6D9B455D8
                                                                                                                                SHA-512:965C34D0A1091D9520A80CD0D870D0CF4E12FD412CECC88801A547EABDACEADB5126D7A9B6CE30F87526A8405E3B0BB70C23E291F4C3EA805EA0B22EFF0BCF40
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (26172), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):26172
                                                                                                                                Entropy (8bit):4.3328604669750295
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:HVcftVPGUgU88kkELeRgBR46DVMmwfzwfIcf320VXNRvjJB:HVoVcV7c527VddjX
                                                                                                                                MD5:653690364FE28927EE01CA03FB2CB09A
                                                                                                                                SHA1:C33A19C5CABDFBBC194848EE1D787EA9838D114C
                                                                                                                                SHA-256:7B75CDA37804431CB018C1D28D98B22C760AC886DC84605EFE450CEB3C216CE1
                                                                                                                                SHA-512:9A51630270CAF066FB21CAD8B35F9F13CCE4340870DDC25FA99A52170332A1504992287DFF61EF72AB07C5A2D24258FEFBA05B190919B4791FB1603A67F7ABBC
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/clientlib-master-template/resources/animations/first-time-login.json
                                                                                                                                Preview:{"v":"5.7.1","fr":24,"ip":0,"op":173,"w":1440,"h":400,"nm":"Login_animation","ddd":0,"assets":[],"layers":[{"ddd":0,"ind":1,"ty":4,"nm":"True blue dot 3","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.602,"y":1},"o":{"x":0.632,"y":0},"t":-62,"s":[720,200,0],"to":[0,-10,0],"ti":[0,0,0]},{"i":{"x":0.395,"y":1},"o":{"x":0.49,"y":0},"t":-56,"s":[720,140,0],"to":[0,0,0],"ti":[0,-10,0]},{"i":{"x":0.251,"y":0.251},"o":{"x":0.167,"y":0.167},"t":-50,"s":[720,200,0],"to":[0,0,0],"ti":[0,0,0]},{"i":{"x":0.012,"y":1},"o":{"x":0.63,"y":0},"t":-40,"s":[720,200,0],"to":[-9.921,0,0],"ti":[9.921,0,0]},{"i":{"x":0.012,"y":0.012},"o":{"x":0.167,"y":0.167},"t":-35,"s":[660.476,200,0],"to":[0,0,0],"ti":[0,0,0]},{"i":{"x":0.012,"y":1},"o":{"x":0.167,"y":0},"t":-30,"s":[660.476,200,0],"to":[0,-10,0],"ti":[0,0,0]},{"i":{"x":0.012,"y":1},"o":{"x":0.167,"y":0},"t":-24,"s":[660.476,140,0],"to":[0,0,0],"ti":[0,-10,0]},{"i":{"x":0.012,"y":0.012},"o":{"x":0.167,"y":0.
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:JSON data
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):3320
                                                                                                                                Entropy (8bit):4.865876847819554
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:96:OpyI840wceuhCJCVKxYa6Ay/NjijVjeZ1u4QkO:Qr3+CJT6v/VGdSPQkO
                                                                                                                                MD5:581DAC85C1E69A18E31371B81A23EE57
                                                                                                                                SHA1:2FA4B06E902D4B8025667AD73AFC0EAB8FA6E5EF
                                                                                                                                SHA-256:28298A794F227DF692FD74E50C9D8C311DEAB9F9AFDCE1502150DE0C8B8A9175
                                                                                                                                SHA-512:65D95AB85101F946EB9D96C5CA2E86A5FBCACFA3C4E38028D1161A4F3054DBA116EDD1608B9F7F3F5AFF1996E31BB0C1AE150E278E75147B542C6930D3753969
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":true,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"6.38.0","OptanonDataJSON":"0c3e313a-b69a-40cc-b793-6f18bc7e8fc0","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"04588e72-aa9a-43ed-a88a-210bd31cf532","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","bq","sb","sc","br","sd","bs","bt","sg","bv","bw","sh","by","sj","bz","sl","sn","so","ca","sr","cc","ss","st","cd","sv","cf","cg","sx","ch","ci","sy","sz","ck","cl","cm","cn","co","cr","tc","td","tf","cu","tg","cv","th","cw","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","tz","dj","dm","
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (19340), with no line terminators
                                                                                                                                Category:downloaded
                                                                                                                                Size (bytes):19340
                                                                                                                                Entropy (8bit):4.856660401911627
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:384:2JkQ15rwjW1eS/yaiY1jpuqK739gooW3Fu+MtO:uL8j4eS/yavjpTK7HoW3Fj4O
                                                                                                                                MD5:FFCD4F2B1D1FA5E35813D8B4503660AF
                                                                                                                                SHA1:3A661F19E041E53130EE697082B96FF0465472B9
                                                                                                                                SHA-256:E84D1EAECAD4FD46B0C330B97ABB1ABDBB8FB201790C670B791CD481ACC4F56F
                                                                                                                                SHA-512:2920B8076A8EC8F17BB723D073F3EA1EA5CE358CC9561BAA656765E6613AE677F2BA055586C16D42707E9170D487443F8788DD84894134E18F0286BE7C63E878
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                URL:https://www.nnacademy.fr/etc.clientlibs/hcpexperience/clientlibs/vue/components/overlay-navigation.min.ffcd4f2b1d1fa5e35813d8b4503660af.js
                                                                                                                                Preview:!function(t){var e={};function i(n){if(e[n])return e[n].exports;var a=e[n]={i:n,l:!1,exports:{}};return t[n].call(a.exports,a,a.exports,i),a.l=!0,a.exports}i.m=t,i.c=e,i.d=function(t,e,n){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:n})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var n=Object.create(null);if(i.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var a in t)i.d(n,a,function(e){return t[e]}.bind(null,a));return n},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},i.p="",i(i.s=313)}({313:function(t,e,i){"use strict";i.r(e);i(314),i(315)},314:function(t,e,i){},315:funct
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (2062), with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):2062
                                                                                                                                Entropy (8bit):5.137427339404425
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:48:P4pedCck/q9NW4nrIVkhc2WIviy6n0Wpt+fs06VoXeetGcy0Dypt9:Pd5rWl6BvT6/YkVUbHgP
                                                                                                                                MD5:5FE1619B5901ECC87EBF08734DC9D15F
                                                                                                                                SHA1:A7455CF1746E4D220B04A5688778E689D8EB3C5A
                                                                                                                                SHA-256:80E9811BCD603AE5A5312AC0A61F6CF211E7BEB2DDBBBCEC68E87C9B0CA8BD7B
                                                                                                                                SHA-512:B7D4FAA8A5E5E1775F13CF77D5F2FA8327A0AD7BA0511314C17953E3840CC30BBC5EAF801B1501311653A2FCE227C842AFA50C94FF497FBD4A8979EC2506917A
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:!function(t){var e={};function n(a){if(e[a])return e[a].exports;var r=e[a]={i:a,l:!1,exports:{}};return t[a].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,a){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:a})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var a=Object.create(null);if(n.r(a),Object.defineProperty(a,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(a,r,function(e){return t[e]}.bind(null,r));return a},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="",n(n.s=304)}({304:function(t,e,n){"use strict";n.r(e);n(305),n(306)},305:function(t,e,n){},306:funct
                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                File Type:ASCII text, with very long lines (44924), with no line terminators
                                                                                                                                Category:dropped
                                                                                                                                Size (bytes):44924
                                                                                                                                Entropy (8bit):5.134480722715787
                                                                                                                                Encrypted:false
                                                                                                                                SSDEEP:768:jzCx9uzvHnzSnzjFzCzMEb1nGKFBrSozq/oqFEe33CEoW5A0T/mfwS6IB+ELrjme:WuznzMEb1nGKrrSozq/oqFEe33CEoW52
                                                                                                                                MD5:48D7F26A8925138E49D135D1894A1A36
                                                                                                                                SHA1:C66745492ECECBBE8191ACEAF7BC40DD35A2673E
                                                                                                                                SHA-256:39A3677324749917B5C2A2C87B4F5A70D43A89F4C24813FBBE417E4597442B8D
                                                                                                                                SHA-512:D732762AA68584ED30163689544DF55FC8B7A9E15139BCF704F5BD233AA0F06AEB4EAFC21DE545ACC560425790ADD57EDB89EC6985629541439F665BFF0A078C
                                                                                                                                Malicious:false
                                                                                                                                Reputation:low
                                                                                                                                Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var n=t[s]={i:s,l:!1,exports:{}};return e[s].call(n.exports,n,n.exports,i),n.l=!0,n.exports}i.m=e,i.c=t,i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)i.d(s,n,function(t){return e[t]}.bind(null,n));return s},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="",i(i.s=689)}({689:function(e,t,i){"use strict";i.r(t);i(690),i(691)},690:function(e,t,i){},691:funct
                                                                                                                                No static file info
                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                Oct 24, 2024 10:29:03.392136097 CEST49675443192.168.2.4173.222.162.32
                                                                                                                                Oct 24, 2024 10:29:06.328809977 CEST49744443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:06.328818083 CEST44349744104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:06.328875065 CEST49744443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:06.329077959 CEST49745443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:06.329087019 CEST44349745104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:06.329142094 CEST49745443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:06.329906940 CEST49745443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:06.329916954 CEST44349745104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:06.330442905 CEST49744443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:06.330456018 CEST44349744104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:06.449934959 CEST49747443192.168.2.4142.250.186.36
                                                                                                                                Oct 24, 2024 10:29:06.449976921 CEST44349747142.250.186.36192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:06.450042009 CEST49747443192.168.2.4142.250.186.36
                                                                                                                                Oct 24, 2024 10:29:06.450371981 CEST49747443192.168.2.4142.250.186.36
                                                                                                                                Oct 24, 2024 10:29:06.450388908 CEST44349747142.250.186.36192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:06.942372084 CEST44349745104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:06.942667961 CEST49745443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:06.942697048 CEST44349745104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:06.943736076 CEST44349745104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:06.943816900 CEST49745443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:06.944869041 CEST49745443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:06.944931984 CEST44349745104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:06.945029020 CEST49745443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:06.945036888 CEST44349745104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:06.950493097 CEST44349744104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:06.950676918 CEST49744443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:06.950700998 CEST44349744104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:06.953669071 CEST44349744104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:06.953747988 CEST49744443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:06.954049110 CEST49744443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:06.954133034 CEST44349744104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:06.954134941 CEST49744443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:06.988619089 CEST49745443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:06.995377064 CEST44349744104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.004515886 CEST49744443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.004544020 CEST44349744104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.050437927 CEST49744443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.094510078 CEST44349744104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.094636917 CEST44349744104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.094705105 CEST49744443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.094729900 CEST44349744104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.094789982 CEST44349745104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.094795942 CEST44349744104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.094842911 CEST44349745104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.094852924 CEST49744443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.094861031 CEST44349744104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.094871044 CEST44349745104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.094887972 CEST49745443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.094906092 CEST44349745104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.094935894 CEST44349744104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.094949007 CEST44349745104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.094954967 CEST49745443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.094961882 CEST44349745104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.094974995 CEST44349744104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.094994068 CEST49744443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.095005035 CEST44349744104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.095031023 CEST49745443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.095038891 CEST44349745104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.095056057 CEST49744443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.095165014 CEST44349744104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.095307112 CEST44349744104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.095361948 CEST49744443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.095369101 CEST44349744104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.095685959 CEST44349745104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.095710993 CEST44349745104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.095736980 CEST49745443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.095741987 CEST44349745104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.095779896 CEST49745443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.095786095 CEST44349745104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.095813990 CEST44349745104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.096406937 CEST49745443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.100774050 CEST49745443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.100785971 CEST44349745104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.121385098 CEST49749443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.121404886 CEST44349749104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.121507883 CEST49749443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.121673107 CEST49749443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.121685028 CEST44349749104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.144478083 CEST49744443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.184688091 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                Oct 24, 2024 10:29:07.184704065 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.184786081 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                Oct 24, 2024 10:29:07.186270952 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                Oct 24, 2024 10:29:07.186280966 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.212752104 CEST44349744104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.212951899 CEST44349744104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.213027000 CEST49744443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.213042021 CEST44349744104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.213125944 CEST44349744104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.213182926 CEST49744443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.213191032 CEST44349744104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.213733912 CEST44349744104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.213990927 CEST49744443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.213998079 CEST44349744104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.214018106 CEST44349744104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.214072943 CEST49744443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.214529037 CEST49744443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.214548111 CEST44349744104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.231690884 CEST49751443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.231725931 CEST44349751104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.231796026 CEST49751443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.231973886 CEST49751443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.231986046 CEST44349751104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.233428955 CEST49752443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.233479977 CEST44349752104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.233995914 CEST49752443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.234163046 CEST49752443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.234180927 CEST44349752104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.305138111 CEST44349747142.250.186.36192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.305413008 CEST49747443192.168.2.4142.250.186.36
                                                                                                                                Oct 24, 2024 10:29:07.305430889 CEST44349747142.250.186.36192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.306453943 CEST44349747142.250.186.36192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.306550980 CEST49747443192.168.2.4142.250.186.36
                                                                                                                                Oct 24, 2024 10:29:07.308836937 CEST49747443192.168.2.4142.250.186.36
                                                                                                                                Oct 24, 2024 10:29:07.308913946 CEST44349747142.250.186.36192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.355870962 CEST49747443192.168.2.4142.250.186.36
                                                                                                                                Oct 24, 2024 10:29:07.355880976 CEST44349747142.250.186.36192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.395878077 CEST49747443192.168.2.4142.250.186.36
                                                                                                                                Oct 24, 2024 10:29:07.743273020 CEST44349749104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.743954897 CEST49749443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.743978024 CEST44349749104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.745490074 CEST44349749104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.745560884 CEST49749443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.746076107 CEST49749443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.746157885 CEST44349749104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.746213913 CEST49749443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.791328907 CEST44349749104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.800703049 CEST49749443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.800718069 CEST44349749104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.834501028 CEST44349751104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.835886002 CEST49751443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.835906982 CEST44349751104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.839478970 CEST44349751104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.839555025 CEST49751443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.840008974 CEST49751443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.840183020 CEST44349751104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.840209961 CEST49751443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.847187996 CEST49749443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.852142096 CEST44349752104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.852794886 CEST49752443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.852808952 CEST44349752104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.853789091 CEST44349752104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.853851080 CEST49752443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.854585886 CEST49752443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.854648113 CEST44349752104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.855235100 CEST49752443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.855242968 CEST44349752104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.883327961 CEST44349751104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.893069029 CEST44349749104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.893122911 CEST44349749104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.893160105 CEST44349749104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.893167973 CEST49749443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.893183947 CEST44349749104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.893218040 CEST44349749104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.893229008 CEST49749443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.893234015 CEST44349749104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.893273115 CEST44349749104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.893292904 CEST49749443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.893296957 CEST44349749104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.893357992 CEST49749443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.893362999 CEST44349749104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.893642902 CEST44349749104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.893687963 CEST49749443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.894593000 CEST49751443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.894603014 CEST44349751104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.899040937 CEST49749443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.899061918 CEST44349749104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.910223007 CEST49752443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.941704988 CEST49751443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.990236044 CEST44349751104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.990374088 CEST44349751104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.990427017 CEST49751443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.990447998 CEST44349751104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.990570068 CEST44349751104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.990626097 CEST49751443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.990633011 CEST44349751104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.990797043 CEST44349751104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.990849972 CEST49751443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.997518063 CEST44349752104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.997680902 CEST44349752104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.997733116 CEST49752443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.997746944 CEST44349752104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.997834921 CEST44349752104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.997894049 CEST49752443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.997901917 CEST44349752104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.997992039 CEST44349752104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.998044014 CEST49752443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.998051882 CEST44349752104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.998143911 CEST44349752104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.998199940 CEST49752443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:07.998207092 CEST44349752104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.030294895 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.030359983 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                Oct 24, 2024 10:29:08.047488928 CEST49751443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:08.047511101 CEST44349751104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.052268982 CEST49752443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:08.052283049 CEST44349752104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.080311060 CEST49757443192.168.2.4172.64.155.119
                                                                                                                                Oct 24, 2024 10:29:08.080352068 CEST44349757172.64.155.119192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.080540895 CEST49757443192.168.2.4172.64.155.119
                                                                                                                                Oct 24, 2024 10:29:08.083458900 CEST49757443192.168.2.4172.64.155.119
                                                                                                                                Oct 24, 2024 10:29:08.083475113 CEST44349757172.64.155.119192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.095547915 CEST49752443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:08.115009069 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                Oct 24, 2024 10:29:08.115027905 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.115469933 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.117310047 CEST44349752104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.117373943 CEST44349752104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.117408037 CEST44349752104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.117420912 CEST49752443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:08.117434978 CEST44349752104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.117477894 CEST49752443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:08.117893934 CEST44349752104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.118225098 CEST44349752104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.118253946 CEST44349752104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.118266106 CEST49752443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:08.118274927 CEST44349752104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.118314981 CEST49752443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:08.118325949 CEST44349752104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.118381977 CEST44349752104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.118421078 CEST49752443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:08.131046057 CEST49752443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:08.131067038 CEST44349752104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.159321070 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                Oct 24, 2024 10:29:08.474212885 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                Oct 24, 2024 10:29:08.519329071 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.570413113 CEST49759443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:08.570480108 CEST44349759104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.570550919 CEST49759443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:08.570766926 CEST49759443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:08.570796013 CEST44349759104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.698282957 CEST44349757172.64.155.119192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.698570967 CEST49757443192.168.2.4172.64.155.119
                                                                                                                                Oct 24, 2024 10:29:08.698591948 CEST44349757172.64.155.119192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.699695110 CEST44349757172.64.155.119192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.699755907 CEST49757443192.168.2.4172.64.155.119
                                                                                                                                Oct 24, 2024 10:29:08.705095053 CEST49757443192.168.2.4172.64.155.119
                                                                                                                                Oct 24, 2024 10:29:08.705161095 CEST44349757172.64.155.119192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.705564976 CEST49757443192.168.2.4172.64.155.119
                                                                                                                                Oct 24, 2024 10:29:08.705571890 CEST44349757172.64.155.119192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.716379881 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.716552019 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.716609001 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                Oct 24, 2024 10:29:08.716658115 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.716691017 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                Oct 24, 2024 10:29:08.716691017 CEST49750443192.168.2.4184.28.90.27
                                                                                                                                Oct 24, 2024 10:29:08.716711998 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.716733932 CEST44349750184.28.90.27192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.752038002 CEST49757443192.168.2.4172.64.155.119
                                                                                                                                Oct 24, 2024 10:29:08.757859945 CEST49760443192.168.2.4184.28.90.27
                                                                                                                                Oct 24, 2024 10:29:08.757901907 CEST44349760184.28.90.27192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.758055925 CEST49760443192.168.2.4184.28.90.27
                                                                                                                                Oct 24, 2024 10:29:08.758420944 CEST49760443192.168.2.4184.28.90.27
                                                                                                                                Oct 24, 2024 10:29:08.758438110 CEST44349760184.28.90.27192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.019148111 CEST44349757172.64.155.119192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.019236088 CEST44349757172.64.155.119192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.019288063 CEST49757443192.168.2.4172.64.155.119
                                                                                                                                Oct 24, 2024 10:29:09.024611950 CEST49757443192.168.2.4172.64.155.119
                                                                                                                                Oct 24, 2024 10:29:09.024626970 CEST44349757172.64.155.119192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.039285898 CEST49762443192.168.2.4172.64.155.119
                                                                                                                                Oct 24, 2024 10:29:09.039350033 CEST44349762172.64.155.119192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.039427996 CEST49762443192.168.2.4172.64.155.119
                                                                                                                                Oct 24, 2024 10:29:09.039625883 CEST49762443192.168.2.4172.64.155.119
                                                                                                                                Oct 24, 2024 10:29:09.039655924 CEST44349762172.64.155.119192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.168929100 CEST44349759104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.169167995 CEST49759443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:09.169189930 CEST44349759104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.169543982 CEST44349759104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.169867992 CEST49759443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:09.169934988 CEST44349759104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.169984102 CEST49759443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:09.215332985 CEST44349759104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.221937895 CEST49759443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:09.470195055 CEST44349759104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.470228910 CEST44349759104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.470257044 CEST44349759104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.470297098 CEST49759443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:09.470319033 CEST44349759104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.470354080 CEST44349759104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.470382929 CEST49759443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:09.470408916 CEST49759443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:09.471590996 CEST49759443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:09.471606970 CEST44349759104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.600343943 CEST44349760184.28.90.27192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.600452900 CEST49760443192.168.2.4184.28.90.27
                                                                                                                                Oct 24, 2024 10:29:09.601712942 CEST49760443192.168.2.4184.28.90.27
                                                                                                                                Oct 24, 2024 10:29:09.601726055 CEST44349760184.28.90.27192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.601972103 CEST44349760184.28.90.27192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.603219986 CEST49760443192.168.2.4184.28.90.27
                                                                                                                                Oct 24, 2024 10:29:09.647325993 CEST44349760184.28.90.27192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.647377968 CEST44349762172.64.155.119192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.647778988 CEST49762443192.168.2.4172.64.155.119
                                                                                                                                Oct 24, 2024 10:29:09.647799969 CEST44349762172.64.155.119192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.648893118 CEST44349762172.64.155.119192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.648972988 CEST49762443192.168.2.4172.64.155.119
                                                                                                                                Oct 24, 2024 10:29:09.649244070 CEST49762443192.168.2.4172.64.155.119
                                                                                                                                Oct 24, 2024 10:29:09.649322033 CEST44349762172.64.155.119192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.649359941 CEST49762443192.168.2.4172.64.155.119
                                                                                                                                Oct 24, 2024 10:29:09.693515062 CEST49762443192.168.2.4172.64.155.119
                                                                                                                                Oct 24, 2024 10:29:09.693531990 CEST44349762172.64.155.119192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.739573002 CEST49762443192.168.2.4172.64.155.119
                                                                                                                                Oct 24, 2024 10:29:09.795236111 CEST44349762172.64.155.119192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.795310974 CEST44349762172.64.155.119192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.796428919 CEST49762443192.168.2.4172.64.155.119
                                                                                                                                Oct 24, 2024 10:29:09.796900988 CEST49762443192.168.2.4172.64.155.119
                                                                                                                                Oct 24, 2024 10:29:09.796912909 CEST44349762172.64.155.119192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.847471952 CEST44349760184.28.90.27192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.847537994 CEST44349760184.28.90.27192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.848017931 CEST49760443192.168.2.4184.28.90.27
                                                                                                                                Oct 24, 2024 10:29:09.848303080 CEST49760443192.168.2.4184.28.90.27
                                                                                                                                Oct 24, 2024 10:29:09.848319054 CEST44349760184.28.90.27192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.848334074 CEST49760443192.168.2.4184.28.90.27
                                                                                                                                Oct 24, 2024 10:29:09.848340988 CEST44349760184.28.90.27192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:17.296498060 CEST44349747142.250.186.36192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:17.296561003 CEST44349747142.250.186.36192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:17.296643972 CEST49747443192.168.2.4142.250.186.36
                                                                                                                                Oct 24, 2024 10:29:17.466067076 CEST49747443192.168.2.4142.250.186.36
                                                                                                                                Oct 24, 2024 10:29:17.466094971 CEST44349747142.250.186.36192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:19.345073938 CEST4972380192.168.2.4199.232.214.172
                                                                                                                                Oct 24, 2024 10:29:19.350706100 CEST8049723199.232.214.172192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:19.350756884 CEST4972380192.168.2.4199.232.214.172
                                                                                                                                Oct 24, 2024 10:29:19.398910046 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:19.398941994 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:19.399010897 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:19.399265051 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:19.399279118 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.000518084 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.000771046 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.000796080 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.001293898 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.001769066 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.001842976 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.001905918 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.045867920 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.045892954 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.146651030 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.146697998 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.146725893 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.146749973 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.146759987 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.146806955 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.147377014 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.147416115 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.147429943 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.147434950 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.147660017 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.147665977 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.148478985 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.148540974 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.148546934 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.189028978 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.262823105 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.262914896 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.262959003 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.262968063 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.263221025 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.263252020 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.263277054 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.263310909 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.263324022 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.263335943 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.264086962 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.264117002 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.264142036 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.264148951 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.264195919 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.264766932 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.264806032 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.264832973 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.264878988 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.264888048 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.264926910 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.265706062 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.265753984 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.265850067 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.265857935 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.321789026 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.378922939 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.379040956 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.379107952 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.379117966 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.379201889 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.379230022 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.379255056 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.379256010 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.379266977 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.379297972 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.379303932 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.379342079 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.379347086 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.380112886 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.380140066 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.380165100 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.380189896 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.380193949 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.380199909 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.380220890 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.380239964 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.380872965 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.380927086 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.494678974 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.494745970 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.494767904 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.494810104 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.495093107 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.495151043 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.495451927 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.495507956 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.495675087 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.495722055 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.496131897 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.496190071 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.496431112 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.496483088 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.612083912 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.612165928 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.612185955 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.612188101 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.612198114 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.612241030 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.612838984 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.612884998 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.612893105 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.612901926 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.612929106 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.613805056 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.613856077 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.613862991 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.613903046 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.655105114 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.655179977 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.726701975 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.726808071 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.726854086 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.726910114 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.727232933 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.727298021 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.727426052 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.727474928 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.727483988 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.727895021 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.727950096 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.727956057 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.727962017 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.728018045 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.770982027 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.771038055 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.842807055 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.842863083 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.842888117 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.842937946 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.843267918 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.843324900 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.843556881 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.843606949 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.843971014 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.844022989 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.844086885 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.844142914 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.887036085 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.887110949 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.959041119 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.959115028 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.959125996 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.959142923 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.959156990 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.959183931 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.959201097 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.959207058 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.959693909 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.959738016 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.959759951 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.959767103 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.959795952 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.960272074 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.960319042 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:20.960325003 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:20.960366964 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.004060030 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.004106998 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.004129887 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.004153967 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.004172087 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.004199028 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.074486017 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.074554920 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.074656963 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.074704885 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.075956106 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.076024055 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.076031923 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.076093912 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.199702024 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.199728966 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.199774027 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.199786901 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.199817896 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.199836016 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.215493917 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.215523005 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.215569973 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.215581894 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.215612888 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.215636969 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.316158056 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.316181898 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.316242933 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.316260099 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.316301107 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.316312075 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.316330910 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.316354990 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.316390991 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.316395998 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.316418886 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.316448927 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.351558924 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.351589918 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.351660967 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.351667881 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.351703882 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.351722956 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.423484087 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.423516035 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.423567057 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.423576117 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.423629999 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.468461990 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.468521118 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.468550920 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.468564034 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.468617916 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.538631916 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.538659096 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.538780928 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.538794041 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.538840055 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.582822084 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.582870960 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.582895994 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.582916021 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.582932949 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.582957029 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.582973957 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.583199978 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.586030006 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.715838909 CEST49840443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.715868950 CEST44349840104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.735686064 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.735723019 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:21.735791922 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.736033916 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:21.736046076 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.346946955 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.347193003 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.347204924 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.348793030 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.352138042 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.352288008 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.352374077 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.392502069 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.490782022 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.490853071 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.490895987 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.490936995 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.490948915 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.490959883 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.490983009 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.491332054 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.491379023 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.491385937 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.491660118 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.491697073 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.491702080 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.491708994 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.491736889 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.608146906 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.608263016 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.608293056 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.608314037 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.608330011 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.608434916 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.608467102 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.608486891 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.608494043 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.608505011 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.609196901 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.609265089 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.609276056 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.609353065 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.609388113 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.609431028 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.609438896 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.609479904 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.610017061 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.610093117 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.610157967 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.610167027 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.610173941 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.610230923 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.610817909 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.658046007 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.724729061 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.724796057 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.724828959 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.724941015 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.724956036 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.725187063 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.725194931 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.725245953 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.725276947 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.725302935 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.725310087 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.725799084 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.725830078 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.725869894 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.725869894 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.725869894 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.725879908 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.725939989 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.725975990 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.725984097 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.726689100 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.726743937 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.726762056 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.727155924 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.842226982 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.842334032 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.842380047 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.842538118 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.842588902 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.842649937 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.842705011 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.842979908 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.843346119 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.843437910 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.843473911 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.843485117 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.843560934 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.844109058 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.844208002 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.959352016 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.959492922 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.959677935 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.959769011 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.960232019 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.960370064 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.960418940 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.960478067 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.960566998 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.960632086 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:22.961354971 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:22.961536884 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.076339006 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.076406002 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.076430082 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.076492071 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.076812983 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.076906919 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.077016115 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.077255964 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.077315092 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.077315092 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.077326059 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.077703953 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.077814102 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.077816010 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.077840090 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.077877998 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.077877998 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.193428993 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.193543911 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.193866968 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.193979979 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.193980932 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.194010019 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.194111109 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.194150925 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.194212914 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.194220066 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.194402933 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.194571018 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.194896936 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.194951057 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.194951057 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.194958925 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.194977045 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.195306063 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.195321083 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.237690926 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.237755060 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.237771034 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.237916946 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.310532093 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.310601950 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.310834885 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.310995102 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.311144114 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.311269045 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.311656952 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.311758995 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.311844110 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.311853886 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.311918974 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.312032938 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.312093019 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.312159061 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.312400103 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.428685904 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.428867102 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.428891897 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.428905964 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.428972960 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.428996086 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.429158926 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.429166079 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.429408073 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.429450989 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.429522038 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.429522038 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.429531097 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.430299997 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.545085907 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.545109034 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.545248985 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.545262098 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.545449972 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.546490908 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.546530008 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.546614885 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.546614885 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.546622992 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.546925068 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.662322998 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.662386894 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.662461042 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.662461042 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.662472010 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.662578106 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.663089991 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.663124084 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.663194895 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.663194895 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.663202047 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.663342953 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.779155016 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.779181004 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.779247046 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.779261112 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.779309034 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.780004978 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.780062914 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.780071974 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.780132055 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.780139923 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.823307991 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.823342085 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.823388100 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.823399067 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.823436975 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.877566099 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.896862984 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.896878958 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.896899939 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.896908998 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.896924973 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.896939993 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.896955967 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.896975040 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.896998882 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.897007942 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.898108959 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.898119926 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.898144007 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.898152113 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.898158073 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.898175955 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.898201942 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.898289919 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:23.898333073 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.898576975 CEST49849443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:23.898595095 CEST44349849104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:27.088398933 CEST49852443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:27.088457108 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:27.089277029 CEST49852443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:27.089922905 CEST49852443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:27.089940071 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:27.704636097 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:27.704968929 CEST49852443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:27.704996109 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:27.706140995 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:27.706478119 CEST49852443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:27.706605911 CEST49852443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:27.706617117 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:27.706713915 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:27.759644985 CEST49852443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:27.857501984 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:27.857537985 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:27.857559919 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:27.857583046 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:27.857594013 CEST49852443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:27.857605934 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:27.857666016 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:27.857698917 CEST49852443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:27.857723951 CEST49852443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:27.857800007 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:27.858211040 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:27.858266115 CEST49852443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:27.858283043 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:27.898519993 CEST49852443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:27.898545027 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:27.940643072 CEST49852443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:27.979468107 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:27.979559898 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:27.979604006 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:27.979610920 CEST49852443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:27.979635000 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:27.979674101 CEST49852443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:27.979681969 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:27.979928970 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:27.979965925 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:27.980019093 CEST49852443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:27.980026007 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:27.980081081 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:27.980092049 CEST49852443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:27.980097055 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:27.980138063 CEST49852443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:28.308898926 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:28.309081078 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:28.309153080 CEST49852443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:28.309163094 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:28.309190989 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:28.309258938 CEST49852443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:28.309289932 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:28.309449911 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:28.309498072 CEST49852443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:28.309509039 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:28.309621096 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:28.309673071 CEST49852443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:28.309678078 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:28.309777021 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:28.309823990 CEST49852443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:28.309828997 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:28.310575962 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:28.310623884 CEST49852443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:28.310630083 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:28.310705900 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:28.310750008 CEST49852443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:28.310755968 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:28.310820103 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:28.310878038 CEST49852443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:28.310882092 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:28.310969114 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:28.311023951 CEST49852443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:28.311028004 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:28.311244011 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:28.311374903 CEST49852443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:28.452702999 CEST49852443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:28.452734947 CEST44349852104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:28.549772024 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:28.549807072 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:28.549988985 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:28.551084042 CEST49862443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:28.551120996 CEST44349862104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:28.551176071 CEST49862443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:28.555986881 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:28.555996895 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:28.556611061 CEST49862443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:28.556624889 CEST44349862104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:28.668649912 CEST49865443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:28.668697119 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:28.668771982 CEST49865443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:28.669351101 CEST49865443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:28.669363022 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.159290075 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.160176992 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.160186052 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.160620928 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.161252975 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.161495924 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.161520958 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.173717022 CEST44349862104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.200889111 CEST49862443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.200905085 CEST44349862104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.201545000 CEST44349862104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.202369928 CEST49862443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.202462912 CEST44349862104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.202701092 CEST49862443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.203368902 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.205241919 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.247333050 CEST44349862104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.274575949 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.274991989 CEST49865443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.275028944 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.275387049 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.276321888 CEST49865443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.276401997 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.276812077 CEST49865443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.300523043 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.300594091 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.300642014 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.300690889 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.300693035 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.300705910 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.300729036 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.300790071 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.300832987 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.300843000 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.300959110 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.301002026 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.301018000 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.319370031 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.343591928 CEST44349862104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.343662024 CEST44349862104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.343693972 CEST44349862104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.343709946 CEST49862443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.343723059 CEST44349862104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.343760014 CEST44349862104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.343810081 CEST49862443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.343816996 CEST44349862104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.343938112 CEST49862443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.344367027 CEST44349862104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.344825983 CEST44349862104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.344856977 CEST44349862104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.344894886 CEST49862443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.344904900 CEST44349862104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.345201969 CEST49862443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.345820904 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.345832109 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.392724991 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.415986061 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.416091919 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.416125059 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.416158915 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.416168928 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.416351080 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.416512012 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.416570902 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.416662931 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.416672945 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.417215109 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.417253971 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.417260885 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.417275906 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.417325974 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.417331934 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.418102026 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.418148994 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.418167114 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.418171883 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.418200970 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.418391943 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.418399096 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.418464899 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.418994904 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.419065952 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.419109106 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.419151068 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.419157982 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.419342995 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.421303988 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.422892094 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.422945976 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.422967911 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.422996044 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.423007011 CEST49865443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.423027992 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.423055887 CEST49865443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.423743010 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.423784971 CEST49865443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.423799038 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.424047947 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.424072027 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.424103022 CEST49865443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.424118042 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.424166918 CEST49865443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.462320089 CEST44349862104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.462399960 CEST44349862104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.462439060 CEST49862443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.462460041 CEST44349862104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.462785006 CEST44349862104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.462841034 CEST44349862104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.462855101 CEST49862443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.462865114 CEST44349862104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.462908983 CEST44349862104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.462996006 CEST44349862104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.463036060 CEST49862443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.463036060 CEST49862443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.463231087 CEST49862443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.463260889 CEST44349862104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.470882893 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.531769037 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.531873941 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.531908989 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.531950951 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.531965017 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.531975031 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.532085896 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.532207012 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.532243013 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.532283068 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.532294989 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.532300949 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.532433033 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.532433987 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.532445908 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.532495022 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.532495022 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.532505989 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.532541990 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.532588005 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.532588005 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.532594919 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.532731056 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.532804012 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.532989025 CEST49861443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.532999992 CEST44349861104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.539886951 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.540071964 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.540103912 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.540143013 CEST49865443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.540190935 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.540252924 CEST49865443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.540364027 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.540493965 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.540518045 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.540541887 CEST49865443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.540555954 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.540607929 CEST49865443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.541229010 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.541274071 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.541305065 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.541346073 CEST49865443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.541352034 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.541393995 CEST49865443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.542007923 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.542042971 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.542067051 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.542088032 CEST49865443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.542093039 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.542135954 CEST49865443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.542140961 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.542875051 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.542931080 CEST49865443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.542934895 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.595824003 CEST49865443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.595840931 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.642709017 CEST49865443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.657146931 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.657212973 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.657236099 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.657258034 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.657260895 CEST49865443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.657270908 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.657304049 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.657305002 CEST49865443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.657346010 CEST49865443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.657351017 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.657649040 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.657670975 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.657695055 CEST49865443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.657700062 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.657738924 CEST49865443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.657742023 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.657784939 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.657825947 CEST49865443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.657999039 CEST49865443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:29.658014059 CEST44349865104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.030848026 CEST49875443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.030905008 CEST44349875104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.030982018 CEST49875443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.031671047 CEST49876443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.031716108 CEST44349876104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.031779051 CEST49876443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.044260979 CEST49875443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.044280052 CEST44349875104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.044832945 CEST49876443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.044850111 CEST44349876104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.155378103 CEST49878443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.155431986 CEST44349878104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.155576944 CEST49878443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.156074047 CEST49878443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.156085014 CEST44349878104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.157370090 CEST49879443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.157423973 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.157968998 CEST49879443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.159818888 CEST49879443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.159847021 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.647744894 CEST44349876104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.649353027 CEST44349875104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.688899040 CEST49876443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.704432964 CEST49875443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.704449892 CEST44349875104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.704814911 CEST49876443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.704829931 CEST44349876104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.704976082 CEST44349875104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.706252098 CEST44349876104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.707557917 CEST49875443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.707672119 CEST44349875104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.708384037 CEST49876443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.708623886 CEST44349876104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.709039927 CEST49875443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.709166050 CEST49876443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.755331039 CEST44349876104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.755332947 CEST44349875104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.769471884 CEST44349878104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.772106886 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.804127932 CEST49879443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.804167986 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.804373026 CEST49878443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.804400921 CEST44349878104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.804851055 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.804903030 CEST44349878104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.805823088 CEST49878443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.805890083 CEST44349878104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.806278944 CEST49879443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.806449890 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.806478977 CEST49878443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.806602955 CEST49879443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.846570969 CEST44349875104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.846616983 CEST44349875104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.846647978 CEST44349875104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.846678019 CEST44349875104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.846713066 CEST49875443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.846736908 CEST44349875104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.846759081 CEST44349875104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.846765995 CEST49875443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.846805096 CEST49875443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.850680113 CEST44349876104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.850733042 CEST44349876104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.850770950 CEST44349876104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.850789070 CEST49876443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.850804090 CEST44349876104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.850871086 CEST44349876104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.850909948 CEST49876443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.851320982 CEST44349878104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.851336002 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.943810940 CEST44349878104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.943870068 CEST44349878104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.943901062 CEST44349878104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.943933010 CEST44349878104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.943962097 CEST44349878104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.943983078 CEST49878443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.944006920 CEST44349878104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.944034100 CEST49878443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.944052935 CEST49878443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.944341898 CEST44349878104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.944560051 CEST44349878104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.944601059 CEST49878443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.944608927 CEST44349878104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.946274042 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.946327925 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.946358919 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.946388006 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.946389914 CEST49879443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.946420908 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.946438074 CEST49879443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.946768045 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.946832895 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.946877003 CEST49879443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.946887970 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.948374987 CEST49879443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.948393106 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:30.985780954 CEST49878443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:30.985800028 CEST44349878104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.001377106 CEST49879443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:31.001404047 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.032613039 CEST49878443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:31.052515030 CEST49879443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:31.062705994 CEST44349878104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.062777042 CEST44349878104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.062856913 CEST49878443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:31.062865973 CEST44349878104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.062877893 CEST44349878104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.062938929 CEST49878443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:31.063065052 CEST44349878104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.063116074 CEST44349878104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.063148975 CEST44349878104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.063188076 CEST49878443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:31.063199043 CEST44349878104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.063231945 CEST44349878104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.063240051 CEST49878443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:31.063277006 CEST49878443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:31.064728975 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.064794064 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.064861059 CEST49879443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:31.064872980 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.065284967 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.065342903 CEST49879443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:31.065347910 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.065378904 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.065409899 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.065426111 CEST49879443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:31.065429926 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.066209078 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.066257000 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.066267014 CEST49879443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:31.066272020 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.066312075 CEST49879443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:31.066314936 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.066324949 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.066355944 CEST49879443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:31.067163944 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.067203045 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.067219019 CEST49879443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:31.067228079 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.067991018 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.068041086 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.068048954 CEST49879443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:31.068054914 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.068090916 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.068094969 CEST49879443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:31.068099976 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.068142891 CEST49879443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:31.121742010 CEST49876443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:31.121757984 CEST44349876104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.183666945 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.183744907 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.183782101 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.183815002 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.183825016 CEST49879443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:31.183851004 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.183870077 CEST49879443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:31.183904886 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.183962107 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.184007883 CEST49879443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:31.184010983 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.184022903 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.184060097 CEST49879443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:31.184065104 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.184199095 CEST49879443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:31.184528112 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.184571981 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.184609890 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.184611082 CEST49879443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:31.184621096 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.184658051 CEST49879443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:31.184662104 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.184698105 CEST49879443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:31.184700966 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.184748888 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.184840918 CEST49879443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:31.897063017 CEST49875443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:31.897095919 CEST44349875104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.899782896 CEST49879443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:31.899810076 CEST44349879104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:31.900121927 CEST49878443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:31.900134087 CEST44349878104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:32.477374077 CEST49883443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:32.477416992 CEST44349883104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:32.477499962 CEST49883443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:32.478198051 CEST49883443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:32.478218079 CEST44349883104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:32.646933079 CEST49884443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:32.646991968 CEST44349884104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:32.647332907 CEST49884443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:32.648303032 CEST49884443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:32.648322105 CEST44349884104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:33.106265068 CEST44349883104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:33.106690884 CEST49883443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:33.106704950 CEST44349883104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:33.107151031 CEST44349883104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:33.109623909 CEST49883443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:33.109623909 CEST49883443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:33.109698057 CEST44349883104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:33.157746077 CEST49883443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:33.248605013 CEST44349883104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:33.248666048 CEST44349883104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:33.248708010 CEST49883443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:33.248709917 CEST44349883104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:33.248727083 CEST44349883104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:33.248764038 CEST49883443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:33.248779058 CEST44349883104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:33.248811007 CEST44349883104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:33.248857021 CEST49883443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:33.249960899 CEST49883443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:33.249985933 CEST44349883104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:33.265412092 CEST44349884104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:33.274806023 CEST49884443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:33.274815083 CEST44349884104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:33.275286913 CEST44349884104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:33.275679111 CEST49884443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:33.275752068 CEST44349884104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:33.275886059 CEST49884443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:33.323327065 CEST44349884104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:33.415458918 CEST44349884104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:33.415515900 CEST44349884104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:33.415560007 CEST44349884104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:33.415570974 CEST49884443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:33.415587902 CEST44349884104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:33.415633917 CEST44349884104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:33.415702105 CEST44349884104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:33.415956974 CEST49884443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:33.442596912 CEST49884443192.168.2.4104.18.86.42
                                                                                                                                Oct 24, 2024 10:29:33.442612886 CEST44349884104.18.86.42192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:58.041479111 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:29:58.041529894 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:58.041604996 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:29:58.041913033 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:29:58.041927099 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:58.777540922 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:58.777621031 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:29:58.779135942 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:29:58.779146910 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:58.779444933 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:58.788161993 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:29:58.831351995 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:59.030144930 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:59.030174971 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:59.030190945 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:59.030240059 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:29:59.030258894 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:59.030271053 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:29:59.030303955 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:29:59.146260977 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:59.146323919 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:59.146370888 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:29:59.146394968 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:59.146414995 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:29:59.146428108 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:29:59.261766911 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:59.261792898 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:59.261857986 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:29:59.261877060 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:59.261975050 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:29:59.377609015 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:59.377634048 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:59.377705097 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:29:59.377722979 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:59.377765894 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:29:59.493319035 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:59.493381977 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:59.493432045 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:29:59.493449926 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:59.493470907 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:29:59.493490934 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:29:59.608968973 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:59.608998060 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:59.609077930 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:29:59.609097958 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:59.609205961 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:29:59.724792004 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:59.724817991 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:59.724903107 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:29:59.724921942 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:59.724962950 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:29:59.840161085 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:59.840189934 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:59.840239048 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:29:59.840251923 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:59.840295076 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:29:59.929101944 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:59.929131031 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:59.929195881 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:29:59.929208040 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:59.929259062 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:00.038786888 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:00.038814068 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:00.038872957 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:00.038887024 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:00.038934946 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:00.113244057 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:00.113267899 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:00.113312960 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:00.113339901 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:00.113358974 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:00.116071939 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:00.188043118 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:00.188107967 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:00.188133955 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:00.188154936 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:00.188170910 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:00.188198090 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:00.276616096 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:00.276684046 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:00.276726007 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:00.276742935 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:00.276776075 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:00.276792049 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:00.303611040 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:00.303698063 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:00.303706884 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:00.303797007 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:00.303816080 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:00.303839922 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:00.303855896 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:00.303862095 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:00.303885937 CEST49891443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:00.303889990 CEST4434989113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:00.380276918 CEST49893443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:00.380327940 CEST4434989313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:00.380336046 CEST49892443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:00.380398989 CEST4434989213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:00.380399942 CEST49893443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:00.380458117 CEST49892443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:00.380666018 CEST49893443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:00.380678892 CEST4434989313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:00.380757093 CEST49892443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:00.380781889 CEST4434989213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:00.382426977 CEST49894443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:00.382447004 CEST4434989413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:00.382582903 CEST49894443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:00.382684946 CEST49894443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:00.382699966 CEST4434989413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:00.384118080 CEST49895443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:00.384134054 CEST4434989513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:00.384215117 CEST49895443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:00.384871960 CEST49896443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:00.384911060 CEST4434989613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:00.385135889 CEST49896443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:00.385283947 CEST49896443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:00.385293007 CEST4434989613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:00.385447979 CEST49895443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:00.385471106 CEST4434989513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.114176989 CEST4434989513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.115122080 CEST49895443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.115161896 CEST4434989513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.115470886 CEST4434989213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.115891933 CEST49895443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.115902901 CEST4434989513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.116199970 CEST49892443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.116216898 CEST4434989613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.116225958 CEST4434989213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.116993904 CEST49892443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.117005110 CEST4434989213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.117412090 CEST49896443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.117444038 CEST4434989613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.117918015 CEST49896443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.117923975 CEST4434989613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.129972935 CEST4434989413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.131545067 CEST4434989313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.135376930 CEST49894443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.135400057 CEST4434989413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.135442019 CEST49893443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.135466099 CEST4434989313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.135916948 CEST49894443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.135926962 CEST4434989413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.136229992 CEST49893443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.136238098 CEST4434989313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.243483067 CEST4434989513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.243773937 CEST4434989513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.243864059 CEST49895443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.243864059 CEST49895443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.244045019 CEST49895443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.244070053 CEST4434989513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.245742083 CEST4434989213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.245767117 CEST4434989213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.245827913 CEST4434989213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.245830059 CEST49892443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.245884895 CEST49892443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.246011019 CEST49892443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.246027946 CEST4434989213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.246036053 CEST49892443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.246042013 CEST4434989213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.246289968 CEST4434989613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.246305943 CEST4434989613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.246354103 CEST49896443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.246371984 CEST4434989613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.246378899 CEST4434989613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.246428013 CEST49896443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.247436047 CEST49897443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.247469902 CEST4434989713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.247632027 CEST49897443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.247782946 CEST49896443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.247793913 CEST4434989613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.247807980 CEST49896443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.247812986 CEST4434989613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.248120070 CEST49898443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.248145103 CEST4434989813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.248223066 CEST49898443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.248392105 CEST49897443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.248415947 CEST4434989713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.248698950 CEST49898443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.248707056 CEST4434989813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.249896049 CEST49899443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.249919891 CEST4434989913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.250047922 CEST49899443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.250193119 CEST49899443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.250205040 CEST4434989913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.263703108 CEST4434989413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.263727903 CEST4434989413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.263799906 CEST49894443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.263807058 CEST4434989413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.264110088 CEST49894443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.264154911 CEST49894443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.264167070 CEST4434989413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.264178991 CEST49894443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.264183998 CEST4434989413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.266000986 CEST4434989313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.266858101 CEST49900443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.266906023 CEST4434990013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.267020941 CEST4434989313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.267034054 CEST49900443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.267180920 CEST49893443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.267194033 CEST49900443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.267209053 CEST4434990013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.267241001 CEST49893443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.267241001 CEST49893443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.267262936 CEST4434989313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.267273903 CEST4434989313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.269607067 CEST49901443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.269660950 CEST4434990113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:01.269728899 CEST49901443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.269902945 CEST49901443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:01.269920111 CEST4434990113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.361864090 CEST4434989813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.361879110 CEST4434989713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.362345934 CEST49898443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.362359047 CEST4434989813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.362512112 CEST49897443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.362528086 CEST4434989713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.362858057 CEST49898443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.362862110 CEST4434989813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.362982988 CEST4434990113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.363049030 CEST4434989913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.363050938 CEST49897443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.363061905 CEST4434989713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.363341093 CEST49901443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.363354921 CEST4434990113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.363636017 CEST49899443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.363646030 CEST4434989913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.363908052 CEST49901443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.363922119 CEST4434990113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.364005089 CEST49899443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.364010096 CEST4434989913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.484690905 CEST4434990013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.485230923 CEST49900443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.485275030 CEST4434990013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.485706091 CEST49900443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.485717058 CEST4434990013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.491214037 CEST4434989813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.491514921 CEST4434989813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.491604090 CEST49898443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.491635084 CEST49898443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.491648912 CEST4434989813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.491662025 CEST49898443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.491667986 CEST4434989813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.492094040 CEST4434990113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.492511034 CEST4434990113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.492665052 CEST49901443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.492697001 CEST49901443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.492718935 CEST4434990113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.492737055 CEST49901443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.492743015 CEST4434990113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.493370056 CEST4434989713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.493412018 CEST4434989713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.493477106 CEST49897443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.493817091 CEST49897443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.493834972 CEST4434989713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.493848085 CEST49897443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.493853092 CEST4434989713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.494064093 CEST4434989913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.494286060 CEST4434989913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.494370937 CEST49899443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.494455099 CEST49899443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.494462967 CEST4434989913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.494473934 CEST49899443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.494478941 CEST4434989913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.495985985 CEST49903443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.496009111 CEST4434990313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.496071100 CEST49903443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.496215105 CEST49903443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.496225119 CEST4434990313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.496386051 CEST49904443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.496416092 CEST4434990413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.496993065 CEST49904443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.497255087 CEST49905443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.497287989 CEST4434990513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.497426987 CEST49906443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.497438908 CEST4434990613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.497448921 CEST49905443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.497488022 CEST49906443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.497540951 CEST49905443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.497550011 CEST4434990513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.497606039 CEST49904443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.497617960 CEST4434990413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.497709036 CEST49906443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.497720003 CEST4434990613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.616389990 CEST4434990013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.616565943 CEST4434990013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.616631031 CEST49900443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.616713047 CEST49900443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.616744995 CEST4434990013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.616764069 CEST49900443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.616771936 CEST4434990013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.619709015 CEST49907443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.619760036 CEST4434990713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.619848967 CEST49907443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.619992971 CEST49907443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:02.620004892 CEST4434990713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.226572990 CEST4434990513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.227077007 CEST49905443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.227092981 CEST4434990513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.227520943 CEST49905443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.227525949 CEST4434990513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.228770971 CEST4434990413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.229085922 CEST49904443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.229108095 CEST4434990413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.229604959 CEST49904443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.229609966 CEST4434990413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.229815960 CEST4434990313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.230125904 CEST49903443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.230139017 CEST4434990313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.230520964 CEST49903443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.230529070 CEST4434990313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.230614901 CEST4434990613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.230871916 CEST49906443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.230880976 CEST4434990613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.231292963 CEST49906443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.231298923 CEST4434990613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.350229025 CEST4434990713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.350739002 CEST49907443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.350768089 CEST4434990713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.351197004 CEST49907443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.351203918 CEST4434990713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.358155012 CEST4434990413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.358248949 CEST4434990413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.358309031 CEST49904443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.358437061 CEST49904443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.358458042 CEST4434990413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.358470917 CEST49904443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.358477116 CEST4434990413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.359463930 CEST4434990313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.359647036 CEST4434990313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.359767914 CEST49903443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.359890938 CEST49903443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.359910011 CEST4434990313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.359929085 CEST4434990513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.359937906 CEST49903443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.359946966 CEST4434990313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.360487938 CEST4434990513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.360537052 CEST49905443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.360863924 CEST49905443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.360877037 CEST4434990513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.360886097 CEST49905443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.360891104 CEST4434990513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.362732887 CEST49908443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.362767935 CEST4434990813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.362984896 CEST49908443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.363356113 CEST4434990613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.363442898 CEST4434990613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.363502026 CEST49906443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.363507986 CEST49908443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.363523006 CEST4434990813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.363548994 CEST49906443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.363554955 CEST4434990613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.363580942 CEST49906443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.363584042 CEST4434990613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.363982916 CEST49909443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.364026070 CEST4434990913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.364242077 CEST49909443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.364242077 CEST49909443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.364272118 CEST4434990913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.364439964 CEST49910443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.364459991 CEST4434991013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.364634037 CEST49910443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.364840031 CEST49910443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.364854097 CEST4434991013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.365700960 CEST49911443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.365709066 CEST4434991113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.365883112 CEST49911443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.366058111 CEST49911443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.366071939 CEST4434991113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.482580900 CEST4434990713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.482959032 CEST4434990713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.483019114 CEST49907443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.483059883 CEST49907443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.483079910 CEST4434990713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.483095884 CEST49907443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.483100891 CEST4434990713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.485953093 CEST49912443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.485996008 CEST4434991213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:03.486074924 CEST49912443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.486452103 CEST49912443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:03.486468077 CEST4434991213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.111713886 CEST4434990913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.112282038 CEST49909443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.112303972 CEST4434990913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.112749100 CEST49909443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.112754107 CEST4434990913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.115094900 CEST4434990813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.115475893 CEST49908443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.115498066 CEST4434990813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.115819931 CEST49908443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.115839005 CEST4434990813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.116951942 CEST4434991113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.117252111 CEST49911443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.117273092 CEST4434991113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.117578030 CEST49911443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.117583990 CEST4434991113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.213149071 CEST4434991213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.214057922 CEST49912443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.214090109 CEST4434991213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.214273930 CEST49912443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.214281082 CEST4434991213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.243350029 CEST4434990913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.243686914 CEST4434990913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.243740082 CEST49909443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.243768930 CEST49909443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.243778944 CEST4434990913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.243789911 CEST49909443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.243794918 CEST4434990913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.246476889 CEST49913443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.246515989 CEST4434991313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.246592045 CEST49913443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.246761084 CEST49913443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.246773958 CEST4434991313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.246843100 CEST4434990813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.247023106 CEST4434990813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.247108936 CEST49908443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.247148991 CEST49908443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.247148991 CEST49908443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.247168064 CEST4434990813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.247176886 CEST4434990813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.247442961 CEST4434991113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.248153925 CEST4434991113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.248218060 CEST49911443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.248239994 CEST49911443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.248246908 CEST4434991113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.248256922 CEST49911443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.248260975 CEST4434991113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.249928951 CEST49914443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.249968052 CEST4434991413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.250051022 CEST49914443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.250205994 CEST49914443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.250221968 CEST4434991413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.250864983 CEST49915443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.250874043 CEST4434991513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.251030922 CEST49915443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.251157045 CEST49915443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.251168966 CEST4434991513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.259552002 CEST4434991013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.260000944 CEST49910443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.260015011 CEST4434991013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.260525942 CEST49910443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.260531902 CEST4434991013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.345436096 CEST4434991213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.345812082 CEST4434991213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.345920086 CEST49912443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.345958948 CEST49912443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.345958948 CEST49912443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.345983982 CEST4434991213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.345993996 CEST4434991213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.348778009 CEST49916443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.348833084 CEST4434991613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.348916054 CEST49916443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.349033117 CEST49916443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.349049091 CEST4434991613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.393076897 CEST4434991013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.393152952 CEST4434991013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.393332958 CEST49910443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.393385887 CEST49910443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.393385887 CEST49910443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.393404007 CEST4434991013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.393413067 CEST4434991013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.396193027 CEST49917443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.396224976 CEST4434991713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.396301985 CEST49917443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.396462917 CEST49917443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.396471977 CEST4434991713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.990349054 CEST4434991313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.990858078 CEST49913443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.990885019 CEST4434991313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.991576910 CEST49913443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.991588116 CEST4434991313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.993860960 CEST4434991413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.994273901 CEST49914443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.994299889 CEST4434991413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.994791985 CEST49914443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.994801044 CEST4434991413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.994925976 CEST4434991513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.995270014 CEST49915443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.995296001 CEST4434991513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:04.995861053 CEST49915443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:04.995867968 CEST4434991513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.093903065 CEST4434991613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.094403982 CEST49916443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.094423056 CEST4434991613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.094835043 CEST49916443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.094839096 CEST4434991613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.121644974 CEST4434991313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.121886015 CEST4434991313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.121994972 CEST49913443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.122040987 CEST49913443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.122056961 CEST4434991313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.122072935 CEST49913443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.122077942 CEST4434991313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.124840021 CEST49918443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.124881029 CEST4434991813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.124955893 CEST49918443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.125086069 CEST49918443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.125103951 CEST4434991813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.125549078 CEST4434991413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.125725031 CEST4434991413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.126050949 CEST49914443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.126050949 CEST49914443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.126082897 CEST49914443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.126095057 CEST4434991413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.126276016 CEST4434991513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.126369953 CEST4434991513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.126425028 CEST49915443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.126471043 CEST49915443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.126481056 CEST4434991513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.126493931 CEST49915443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.126497984 CEST4434991513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.127540112 CEST4434991713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.127897024 CEST49917443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.127914906 CEST4434991713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.128328085 CEST49917443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.128334045 CEST4434991713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.129009962 CEST49919443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.129035950 CEST4434991913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.129194021 CEST49919443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.129300117 CEST49919443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.129308939 CEST4434991913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.129779100 CEST49920443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.129812956 CEST4434992013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.129872084 CEST49920443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.130003929 CEST49920443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.130017996 CEST4434992013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.225976944 CEST4434991613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.226068974 CEST4434991613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.226130009 CEST49916443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.226339102 CEST49916443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.226356030 CEST4434991613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.226366997 CEST49916443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.226373911 CEST4434991613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.229094982 CEST49921443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.229170084 CEST4434992113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.229258060 CEST49921443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.229420900 CEST49921443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.229446888 CEST4434992113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.260207891 CEST4434991713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.260308027 CEST4434991713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.260384083 CEST49917443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.260586023 CEST49917443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.260626078 CEST4434991713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.260658026 CEST49917443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.260674953 CEST4434991713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.263396025 CEST49922443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.263437986 CEST4434992213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.263710976 CEST49922443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.263878107 CEST49922443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.263916016 CEST4434992213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.857068062 CEST4434991913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.857625961 CEST49919443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.857676029 CEST4434991913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.858122110 CEST49919443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.858134985 CEST4434991913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.861757994 CEST4434992013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.862135887 CEST49920443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.862153053 CEST4434992013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.862672091 CEST49920443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.862684965 CEST4434992013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.867264986 CEST4434991813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.867692947 CEST49918443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.867727041 CEST4434991813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.868226051 CEST49918443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.868232012 CEST4434991813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.986283064 CEST4434991913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.986341953 CEST4434991913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.986479044 CEST49919443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.987153053 CEST49919443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.987168074 CEST4434991913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.987567902 CEST4434992113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.990863085 CEST49921443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.990888119 CEST4434992113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.992228985 CEST4434992013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.992317915 CEST4434992013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.992397070 CEST49920443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.992603064 CEST49921443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.992610931 CEST4434992113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.993151903 CEST49920443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.993168116 CEST4434992013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.998611927 CEST4434991813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.998656988 CEST49923443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.998686075 CEST4434992313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.998773098 CEST49923443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.998830080 CEST4434991813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.998907089 CEST49918443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.999106884 CEST4434992213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.999259949 CEST49918443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.999259949 CEST49918443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.999278069 CEST4434991813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.999289036 CEST4434991813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:05.999474049 CEST49923443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:05.999485970 CEST4434992313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.001863956 CEST49922443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.001878977 CEST4434992213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.002495050 CEST49922443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.002507925 CEST4434992213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.003453970 CEST49924443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.003487110 CEST4434992413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.003736973 CEST49924443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.003736973 CEST49924443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.003748894 CEST49925443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.003772974 CEST4434992413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.003829002 CEST4434992513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.003953934 CEST49925443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.004196882 CEST49925443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.004230976 CEST4434992513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.120687962 CEST4434992113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.120768070 CEST4434992113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.120867968 CEST49921443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.120995998 CEST49921443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.121016026 CEST4434992113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.121027946 CEST49921443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.121035099 CEST4434992113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.123640060 CEST49926443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.123684883 CEST4434992613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.123781919 CEST49926443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.124013901 CEST49926443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.124027014 CEST4434992613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.129728079 CEST4434992213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.129961014 CEST4434992213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.130069971 CEST49922443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.130090952 CEST49922443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.130106926 CEST4434992213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.130156040 CEST49922443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.130162954 CEST4434992213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.132231951 CEST49927443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.132266045 CEST4434992713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.132352114 CEST49927443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.132500887 CEST49927443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.132517099 CEST4434992713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.503542900 CEST49928443192.168.2.4142.250.186.36
                                                                                                                                Oct 24, 2024 10:30:06.503576994 CEST44349928142.250.186.36192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.503685951 CEST49928443192.168.2.4142.250.186.36
                                                                                                                                Oct 24, 2024 10:30:06.503930092 CEST49928443192.168.2.4142.250.186.36
                                                                                                                                Oct 24, 2024 10:30:06.503941059 CEST44349928142.250.186.36192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.741487980 CEST4434992313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.741997957 CEST49923443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.742029905 CEST4434992313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.742460012 CEST49923443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.742465019 CEST4434992313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.746953011 CEST4434992513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.747342110 CEST49925443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.747358084 CEST4434992513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.747710943 CEST49925443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.747715950 CEST4434992513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.750276089 CEST4434992413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.750684023 CEST49924443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.750699043 CEST4434992413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.751211882 CEST49924443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.751218081 CEST4434992413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.871474028 CEST4434992613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.872035027 CEST49926443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.872057915 CEST4434992613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.872488976 CEST49926443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.872493982 CEST4434992613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.872963905 CEST4434992313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.873313904 CEST4434992313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.873369932 CEST49923443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.873450994 CEST49923443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.873450994 CEST49923443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.873470068 CEST4434992313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.873481035 CEST4434992313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.876195908 CEST49929443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.876235962 CEST4434992913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.876300097 CEST49929443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.876435995 CEST49929443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.876446962 CEST4434992913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.878005981 CEST4434992713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.878262043 CEST4434992513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.878330946 CEST4434992513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.878366947 CEST49927443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.878387928 CEST4434992713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.878402948 CEST49925443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.878573895 CEST49925443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.878585100 CEST4434992513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.878596067 CEST49925443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.878599882 CEST4434992513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.878798962 CEST49927443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.878803968 CEST4434992713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.880956888 CEST49930443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.880981922 CEST4434993013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.881069899 CEST49930443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.881303072 CEST4434992413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.881315947 CEST49930443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.881329060 CEST4434993013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.881398916 CEST4434992413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.881464958 CEST49924443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.881529093 CEST49924443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.881529093 CEST49924443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.881546021 CEST4434992413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.881551027 CEST4434992413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.883595943 CEST49931443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.883608103 CEST4434993113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:06.883676052 CEST49931443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.883802891 CEST49931443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:06.883814096 CEST4434993113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.004228115 CEST4434992613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.004364967 CEST4434992613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.004487991 CEST49926443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.004683971 CEST49926443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.004713058 CEST4434992613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.004748106 CEST49926443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.004754066 CEST4434992613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.007697105 CEST49932443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.007735968 CEST4434993213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.007860899 CEST49932443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.008038044 CEST49932443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.008058071 CEST4434993213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.012356043 CEST4434992713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.012599945 CEST4434992713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.012658119 CEST49927443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.012680054 CEST49927443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.012696028 CEST4434992713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.012707949 CEST49927443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.012712955 CEST4434992713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.014620066 CEST49933443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.014661074 CEST4434993313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.014739037 CEST49933443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.014872074 CEST49933443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.014878988 CEST4434993313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.344736099 CEST44349928142.250.186.36192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.345043898 CEST49928443192.168.2.4142.250.186.36
                                                                                                                                Oct 24, 2024 10:30:07.345063925 CEST44349928142.250.186.36192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.345382929 CEST44349928142.250.186.36192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.345705986 CEST49928443192.168.2.4142.250.186.36
                                                                                                                                Oct 24, 2024 10:30:07.345758915 CEST44349928142.250.186.36192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.392693996 CEST49928443192.168.2.4142.250.186.36
                                                                                                                                Oct 24, 2024 10:30:07.610934019 CEST4434993013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.611484051 CEST49930443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.611500978 CEST4434993013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.612103939 CEST49930443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.612113953 CEST4434993013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.614259958 CEST4434992913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.614630938 CEST49929443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.614661932 CEST4434992913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.615022898 CEST49929443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.615027905 CEST4434992913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.742311954 CEST4434993013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.742438078 CEST4434993013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.742563009 CEST49930443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.742619991 CEST49930443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.742619991 CEST49930443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.742636919 CEST4434993013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.742645979 CEST4434993013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.745444059 CEST49934443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.745497942 CEST4434993413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.745553970 CEST4434992913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.745608091 CEST49934443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.745668888 CEST4434992913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.745708942 CEST49929443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.745791912 CEST49934443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.745809078 CEST49929443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.745810986 CEST4434993413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.745822906 CEST4434992913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.745836020 CEST49929443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.745841026 CEST4434992913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.747900963 CEST49935443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.747937918 CEST4434993513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.748008013 CEST49935443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.748131037 CEST49935443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.748140097 CEST4434993513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.759530067 CEST4434993113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.759927034 CEST49931443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.759937048 CEST4434993113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.760435104 CEST49931443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.760438919 CEST4434993113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.889581919 CEST4434993113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.889666080 CEST4434993113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.889718056 CEST49931443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.889957905 CEST49931443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.889980078 CEST4434993113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.889993906 CEST49931443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.889998913 CEST4434993113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.892956018 CEST49936443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.892981052 CEST4434993613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.893178940 CEST49936443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.893382072 CEST49936443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.893392086 CEST4434993613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.945887089 CEST4434993313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.946424007 CEST49933443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.946439981 CEST4434993313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:07.947000980 CEST49933443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:07.947005033 CEST4434993313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.078901052 CEST4434993313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.079544067 CEST4434993313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.079654932 CEST49933443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.079714060 CEST49933443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.079735041 CEST4434993313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.079749107 CEST49933443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.079755068 CEST4434993313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.082864046 CEST49937443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.082900047 CEST4434993713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.082972050 CEST49937443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.083173037 CEST49937443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.083184004 CEST4434993713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.108041048 CEST4434993213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.108506918 CEST49932443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.108526945 CEST4434993213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.108935118 CEST49932443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.108939886 CEST4434993213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.238540888 CEST4434993213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.238759995 CEST4434993213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.238938093 CEST49932443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.238939047 CEST49932443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.238939047 CEST49932443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.241858006 CEST49938443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.241957903 CEST4434993813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.242048979 CEST49938443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.242209911 CEST49938443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.242244005 CEST4434993813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.479044914 CEST4434993513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.479526997 CEST49935443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.479549885 CEST4434993513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.480087996 CEST49935443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.480093956 CEST4434993513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.503226042 CEST4434993413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.503699064 CEST49934443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.503719091 CEST4434993413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.504127979 CEST49934443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.504133940 CEST4434993413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.548950911 CEST49932443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.548973083 CEST4434993213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.622383118 CEST4434993513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.622464895 CEST4434993513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.622544050 CEST49935443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.622797966 CEST49935443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.622813940 CEST4434993513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.622828960 CEST49935443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.622834921 CEST4434993513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.625672102 CEST49939443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.625715971 CEST4434993913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.625790119 CEST49939443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.625998020 CEST49939443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.626009941 CEST4434993913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.635716915 CEST4434993413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.635828018 CEST4434993413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.635895014 CEST49934443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.636033058 CEST49934443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.636049986 CEST4434993413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.636064053 CEST49934443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.636070013 CEST4434993413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.637388945 CEST4434993613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.638020039 CEST49936443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.638051987 CEST4434993613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.638485909 CEST49936443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.638492107 CEST4434993613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.638876915 CEST49940443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.638907909 CEST4434994013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.638988972 CEST49940443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.639146090 CEST49940443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.639153957 CEST4434994013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.772249937 CEST4434993613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.772315025 CEST4434993613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.772381067 CEST49936443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.772563934 CEST49936443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.772587061 CEST4434993613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.772598028 CEST49936443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.772604942 CEST4434993613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.775578022 CEST49941443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.775635958 CEST4434994113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.775715113 CEST49941443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.775895119 CEST49941443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.775914907 CEST4434994113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.815921068 CEST4434993713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.816986084 CEST49937443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.817012072 CEST4434993713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.818061113 CEST49937443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.818068981 CEST4434993713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.944283962 CEST4434993713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.944447994 CEST4434993713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.944571972 CEST49937443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.944672108 CEST49937443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.944672108 CEST49937443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.944689989 CEST4434993713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.944699049 CEST4434993713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.947380066 CEST49942443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.947406054 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.947504044 CEST49942443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.947663069 CEST49942443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.947673082 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.984675884 CEST4434993813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.985093117 CEST49938443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.985156059 CEST4434993813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:08.985591888 CEST49938443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:08.985605955 CEST4434993813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.116024971 CEST4434993813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.116408110 CEST4434993813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.116478920 CEST49938443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.117384911 CEST49938443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.117419958 CEST4434993813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.117448092 CEST49938443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.117464066 CEST4434993813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.125322104 CEST49943443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.125372887 CEST4434994313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.125484943 CEST49943443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.126766920 CEST49943443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.126785040 CEST4434994313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.353106976 CEST4434993913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.353667974 CEST49939443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.353686094 CEST4434993913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.354084015 CEST49939443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.354089975 CEST4434993913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.377990961 CEST4434994013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.378446102 CEST49940443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.378475904 CEST4434994013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.378971100 CEST49940443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.378984928 CEST4434994013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.482980013 CEST4434993913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.483124018 CEST4434993913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.483282089 CEST49939443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.483282089 CEST49939443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.483333111 CEST49939443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.483350039 CEST4434993913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.486089945 CEST49944443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.486133099 CEST4434994413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.486227989 CEST49944443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.486371994 CEST49944443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.486380100 CEST4434994413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.507478952 CEST4434994013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.507628918 CEST4434994013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.507736921 CEST49940443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.507774115 CEST49940443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.507774115 CEST49940443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.507791996 CEST4434994013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.507802963 CEST4434994013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.509701014 CEST49945443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.509726048 CEST4434994513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.509784937 CEST49945443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.509913921 CEST49945443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.509928942 CEST4434994513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.511149883 CEST4434994113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.511567116 CEST49941443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.511595011 CEST4434994113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.512006998 CEST49941443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.512015104 CEST4434994113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.643517971 CEST4434994113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.643671989 CEST4434994113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.643737078 CEST49941443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.643767118 CEST49941443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.643778086 CEST4434994113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.643790007 CEST49941443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.643795967 CEST4434994113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.646193027 CEST49946443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.646229982 CEST4434994613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.646457911 CEST49946443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.646457911 CEST49946443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.646513939 CEST4434994613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.699567080 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.699990988 CEST49942443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.700018883 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.700423956 CEST49942443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.700433969 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.834085941 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.834466934 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.834619045 CEST49942443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.834659100 CEST49942443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.834683895 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.834695101 CEST49942443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.834702969 CEST4434994213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.837244987 CEST49947443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.837280989 CEST4434994713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.837347031 CEST49947443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.837491989 CEST49947443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.837505102 CEST4434994713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.864679098 CEST4434994313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.865155935 CEST49943443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.865185976 CEST4434994313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:09.865585089 CEST49943443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:09.865591049 CEST4434994313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.004961967 CEST4434994313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.005112886 CEST4434994313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.005172968 CEST49943443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.005312920 CEST49943443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.005332947 CEST4434994313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.005342960 CEST49943443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.005348921 CEST4434994313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.007957935 CEST49948443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.007992983 CEST4434994813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.008219957 CEST49948443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.008219957 CEST49948443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.008249044 CEST4434994813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.233817101 CEST4434994413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.234342098 CEST49944443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.234368086 CEST4434994413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.234777927 CEST49944443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.234783888 CEST4434994413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.253504038 CEST4434994513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.253874063 CEST49945443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.253887892 CEST4434994513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.254343033 CEST49945443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.254347086 CEST4434994513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.364610910 CEST4434994413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.364969015 CEST4434994413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.365025997 CEST49944443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.365072966 CEST49944443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.365072966 CEST49944443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.365093946 CEST4434994413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.365111113 CEST4434994413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.367974997 CEST49949443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.368016958 CEST4434994913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.368079901 CEST49949443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.368227005 CEST49949443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.368241072 CEST4434994913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.381836891 CEST4434994613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.382324934 CEST49946443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.382344007 CEST4434994613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.382761002 CEST49946443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.382765055 CEST4434994613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.387110949 CEST4434994513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.387774944 CEST4434994513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.387845039 CEST49945443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.387876034 CEST49945443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.387892008 CEST4434994513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.387902975 CEST49945443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.387907982 CEST4434994513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.390748978 CEST49950443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.390784979 CEST4434995013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.390871048 CEST49950443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.391009092 CEST49950443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.391021967 CEST4434995013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.510638952 CEST4434994613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.511128902 CEST4434994613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.511197090 CEST49946443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.511280060 CEST49946443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.511302948 CEST4434994613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.511316061 CEST49946443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.511322975 CEST4434994613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.514705896 CEST49951443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.514746904 CEST4434995113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.514864922 CEST49951443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.515063047 CEST49951443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.515079975 CEST4434995113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.597855091 CEST4434994713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.598301888 CEST49947443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.598315954 CEST4434994713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.598723888 CEST49947443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.598730087 CEST4434994713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.729903936 CEST4434994713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.729988098 CEST4434994713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.730201960 CEST49947443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.730201960 CEST49947443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.730422020 CEST49947443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.730437994 CEST4434994713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.733299017 CEST49952443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.733347893 CEST4434995213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.733608961 CEST49952443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.733761072 CEST49952443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.733774900 CEST4434995213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.743467093 CEST4434994813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.744791985 CEST49948443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.744791985 CEST49948443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.744806051 CEST4434994813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.744822025 CEST4434994813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.886733055 CEST4434994813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.886898041 CEST4434994813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.887079000 CEST49948443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.887079000 CEST49948443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.887386084 CEST49948443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.887406111 CEST4434994813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.889729977 CEST49953443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.889765024 CEST4434995313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:10.890124083 CEST49953443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.890124083 CEST49953443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:10.890151978 CEST4434995313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.115159988 CEST4434994913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.119333982 CEST49949443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.119348049 CEST4434994913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.119672060 CEST49949443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.119694948 CEST4434994913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.139007092 CEST4434995013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.139767885 CEST49950443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.139797926 CEST4434995013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.139936924 CEST49950443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.139944077 CEST4434995013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.256865025 CEST4434994913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.256953001 CEST4434994913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.257144928 CEST49949443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.257144928 CEST49949443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.257293940 CEST49949443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.257323980 CEST4434994913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.258928061 CEST4434995113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.259870052 CEST49954443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.259916067 CEST4434995413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.260230064 CEST49951443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.260258913 CEST4434995113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.260270119 CEST49954443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.260368109 CEST49954443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.260380030 CEST4434995413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.260776997 CEST49951443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.260792971 CEST4434995113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.274753094 CEST4434995013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.275063992 CEST4434995013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.275131941 CEST49950443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.275131941 CEST49950443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.276077986 CEST49950443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.276086092 CEST4434995013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.279342890 CEST49955443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.279371023 CEST4434995513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.279573917 CEST49955443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.279573917 CEST49955443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.279601097 CEST4434995513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.392904997 CEST4434995113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.393152952 CEST4434995113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.393383026 CEST49951443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.393383026 CEST49951443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.393606901 CEST49951443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.393623114 CEST4434995113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.395874977 CEST49956443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.395905972 CEST4434995613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.396140099 CEST49956443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.396209955 CEST49956443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.396215916 CEST4434995613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.463375092 CEST4434995213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.463830948 CEST49952443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.463918924 CEST4434995213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.464351892 CEST49952443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.464366913 CEST4434995213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.592454910 CEST4434995213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.592741013 CEST4434995213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.592998981 CEST49952443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.592999935 CEST49952443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.593132973 CEST49952443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.593148947 CEST4434995213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.595696926 CEST49957443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.595781088 CEST4434995713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.595921040 CEST49957443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.596095085 CEST49957443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.596108913 CEST4434995713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.677686930 CEST4434995313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.678595066 CEST49953443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.678595066 CEST49953443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.678617001 CEST4434995313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.678628922 CEST4434995313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.809283972 CEST4434995313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.809384108 CEST4434995313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.809675932 CEST49953443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.809675932 CEST49953443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.810066938 CEST49953443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.810081959 CEST4434995313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.812856913 CEST49958443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.812890053 CEST4434995813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:11.812949896 CEST49958443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.813083887 CEST49958443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:11.813090086 CEST4434995813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.000274897 CEST4434995413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.000783920 CEST49954443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.000807047 CEST4434995413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.001236916 CEST49954443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.001241922 CEST4434995413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.024979115 CEST4434995513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.025481939 CEST49955443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.025504112 CEST4434995513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.025861979 CEST49955443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.025867939 CEST4434995513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.129683018 CEST4434995613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.130326986 CEST49956443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.130350113 CEST4434995613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.131088972 CEST49956443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.131094933 CEST4434995613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.136429071 CEST4434995413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.136517048 CEST4434995413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.136601925 CEST49954443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.136781931 CEST49954443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.136826992 CEST4434995413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.136877060 CEST49954443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.136894941 CEST4434995413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.140583038 CEST49959443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.140624046 CEST4434995913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.140690088 CEST49959443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.140857935 CEST49959443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.140871048 CEST4434995913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.158018112 CEST4434995513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.158092022 CEST4434995513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.158196926 CEST49955443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.158749104 CEST49955443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.158749104 CEST49955443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.158766985 CEST4434995513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.158776999 CEST4434995513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.162498951 CEST49960443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.162563086 CEST4434996013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.162785053 CEST49960443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.162946939 CEST49960443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.162969112 CEST4434996013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.261466026 CEST4434995613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.261535883 CEST4434995613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.261837006 CEST49956443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.262222052 CEST49956443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.262242079 CEST4434995613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.262269974 CEST49956443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.262275934 CEST4434995613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.265266895 CEST49961443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.265314102 CEST4434996113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.265394926 CEST49961443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.265687943 CEST49961443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.265702009 CEST4434996113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.326303959 CEST4434995713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.326806068 CEST49957443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.326831102 CEST4434995713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.327334881 CEST49957443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.327341080 CEST4434995713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.461049080 CEST4434995713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.461111069 CEST4434995713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.461208105 CEST49957443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.461560965 CEST49957443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.461575985 CEST4434995713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.461591005 CEST49957443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.461596012 CEST4434995713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.463962078 CEST49962443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.464010000 CEST4434996213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.464268923 CEST49962443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.464410067 CEST49962443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.464416027 CEST4434996213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.557523012 CEST4434995813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.558064938 CEST49958443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.558100939 CEST4434995813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.558541059 CEST49958443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.558547020 CEST4434995813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.688759089 CEST4434995813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.688916922 CEST4434995813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.688975096 CEST49958443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.689152956 CEST49958443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.689173937 CEST4434995813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.689191103 CEST49958443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.689198017 CEST4434995813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.692127943 CEST49963443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.692162037 CEST4434996313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.692327976 CEST49963443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.692434072 CEST49963443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.692451000 CEST4434996313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.884660006 CEST4434995913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.885212898 CEST49959443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.885236979 CEST4434995913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.885703087 CEST49959443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.885708094 CEST4434995913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.953421116 CEST4434996013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.953912973 CEST49960443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.953938961 CEST4434996013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:12.954406023 CEST49960443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:12.954412937 CEST4434996013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.006881952 CEST4434996113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.007364035 CEST49961443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.007385015 CEST4434996113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.007801056 CEST49961443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.007807016 CEST4434996113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.018364906 CEST4434995913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.018440962 CEST4434995913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.018503904 CEST49959443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.018629074 CEST49959443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.018646002 CEST4434995913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.018656015 CEST49959443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.018661976 CEST4434995913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.021440983 CEST49964443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.021475077 CEST4434996413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.021634102 CEST49964443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.021795988 CEST49964443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.021811008 CEST4434996413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.084779024 CEST4434996013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.084952116 CEST4434996013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.085016966 CEST49960443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.085057974 CEST49960443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.085069895 CEST4434996013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.085084915 CEST49960443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.085089922 CEST4434996013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.087802887 CEST49965443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.087846041 CEST4434996513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.087910891 CEST49965443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.088044882 CEST49965443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.088058949 CEST4434996513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.138889074 CEST4434996113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.138993025 CEST4434996113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.139100075 CEST49961443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.139143944 CEST49961443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.139143944 CEST49961443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.139163017 CEST4434996113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.139178991 CEST4434996113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.141576052 CEST49966443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.141613007 CEST4434996613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.141805887 CEST49966443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.141892910 CEST49966443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.141905069 CEST4434996613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.193530083 CEST4434996213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.194040060 CEST49962443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.194060087 CEST4434996213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.194523096 CEST49962443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.194526911 CEST4434996213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.326545954 CEST4434996213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.326644897 CEST4434996213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.326698065 CEST49962443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.326972008 CEST49962443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.326987028 CEST4434996213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.327022076 CEST49962443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.327028036 CEST4434996213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.330159903 CEST49967443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.330199957 CEST4434996713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.330262899 CEST49967443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.330486059 CEST49967443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.330509901 CEST4434996713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.412961006 CEST4434996313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.413419962 CEST49963443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.413434982 CEST4434996313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.413959026 CEST49963443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.413966894 CEST4434996313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.542583942 CEST4434996313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.542653084 CEST4434996313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.542855978 CEST49963443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.542886019 CEST49963443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.542905092 CEST4434996313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.542920113 CEST49963443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.542928934 CEST4434996313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.546015024 CEST49968443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.546045065 CEST4434996813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.546108007 CEST49968443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.546303034 CEST49968443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.546320915 CEST4434996813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.763176918 CEST4434996413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.764225960 CEST49964443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.764225960 CEST49964443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.764245987 CEST4434996413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.764262915 CEST4434996413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.824218035 CEST4434996513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.825103998 CEST49965443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.825120926 CEST4434996513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.825273037 CEST49965443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.825278997 CEST4434996513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.874100924 CEST4434996613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.875242949 CEST49966443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.875242949 CEST49966443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.875269890 CEST4434996613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.875289917 CEST4434996613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.895179987 CEST4434996413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.895260096 CEST4434996413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.895668983 CEST49964443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.895668983 CEST49964443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.896168947 CEST49964443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.896184921 CEST4434996413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.898375034 CEST49969443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.898411036 CEST4434996913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.898592949 CEST49969443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.898655891 CEST49969443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.898664951 CEST4434996913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.954466105 CEST4434996513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.954845905 CEST4434996513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.954961061 CEST49965443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.954961061 CEST49965443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.955087900 CEST49965443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.955111027 CEST4434996513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.957721949 CEST49970443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.957756996 CEST4434997013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:13.957984924 CEST49970443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.957984924 CEST49970443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:13.958023071 CEST4434997013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.007358074 CEST4434996613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.007457018 CEST4434996613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.007591963 CEST49966443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.007591963 CEST49966443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.007637024 CEST49966443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.007651091 CEST4434996613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.009934902 CEST49971443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.009967089 CEST4434997113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.010114908 CEST49971443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.010238886 CEST49971443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.010251999 CEST4434997113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.070282936 CEST4434996713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.071183920 CEST49967443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.071183920 CEST49967443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.071214914 CEST4434996713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.071223974 CEST4434996713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.209651947 CEST4434996713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.210448027 CEST4434996713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.210546017 CEST49967443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.210546017 CEST49967443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.210906982 CEST49967443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.210922956 CEST4434996713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.213231087 CEST49972443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.213258028 CEST4434997213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.213579893 CEST49972443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.213609934 CEST49972443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.213614941 CEST4434997213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.288213968 CEST4434996813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.289222002 CEST49968443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.289222002 CEST49968443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.289252043 CEST4434996813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.289268970 CEST4434996813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.420133114 CEST4434996813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.420192003 CEST4434996813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.420437098 CEST49968443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.420466900 CEST49968443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.420466900 CEST49968443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.420481920 CEST4434996813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.420486927 CEST4434996813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.423132896 CEST49973443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.423168898 CEST4434997313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.423377991 CEST49973443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.423377991 CEST49973443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.423413038 CEST4434997313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.617197037 CEST4434996913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.617691040 CEST49969443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.617716074 CEST4434996913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.618221998 CEST49969443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.618227959 CEST4434996913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.737308025 CEST4434997013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.737792969 CEST49970443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.737808943 CEST4434997013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.738262892 CEST49970443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.738270044 CEST4434997013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.749991894 CEST4434996913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.750019073 CEST4434996913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.750108957 CEST49969443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.750132084 CEST4434996913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.750374079 CEST49969443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.750392914 CEST4434996913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.750411034 CEST49969443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.750597954 CEST4434996913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.750639915 CEST4434996913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.751066923 CEST49969443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.753227949 CEST49974443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.753274918 CEST4434997413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.753356934 CEST49974443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.753663063 CEST49974443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.753684998 CEST4434997413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.757148027 CEST4434997113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.757500887 CEST49971443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.757508993 CEST4434997113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.758014917 CEST49971443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.758019924 CEST4434997113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.881470919 CEST4434997013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.881567001 CEST4434997013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.881675005 CEST49970443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.882154942 CEST49970443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.882174015 CEST4434997013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.882190943 CEST49970443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.882196903 CEST4434997013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.884705067 CEST49975443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.884749889 CEST4434997513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.884840965 CEST49975443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.885098934 CEST49975443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.885113955 CEST4434997513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.894869089 CEST4434997113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.895157099 CEST4434997113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.895224094 CEST49971443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.895452023 CEST49971443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.895468950 CEST4434997113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.895478964 CEST49971443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.895484924 CEST4434997113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.903832912 CEST49976443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.903879881 CEST4434997613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.904031992 CEST49976443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.904208899 CEST49976443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.904230118 CEST4434997613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.945590973 CEST4434997213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.946090937 CEST49972443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.946106911 CEST4434997213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:14.946574926 CEST49972443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:14.946579933 CEST4434997213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:15.076688051 CEST4434997213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:15.076709032 CEST4434997213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:15.076796055 CEST49972443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:15.076814890 CEST4434997213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:15.076956034 CEST4434997213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:15.077183962 CEST49972443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:15.077183962 CEST49972443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:15.077294111 CEST49972443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:15.077311039 CEST4434997213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:15.079952002 CEST49977443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:15.080044985 CEST4434997713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:15.080154896 CEST49977443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:15.080379963 CEST49977443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:15.080414057 CEST4434997713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:15.171103001 CEST4434997313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:15.171622038 CEST49973443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:15.171653986 CEST4434997313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:15.172130108 CEST49973443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:15.172135115 CEST4434997313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:15.305635929 CEST4434997313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:15.305650949 CEST4434997313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:15.305737972 CEST49973443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:15.305744886 CEST4434997313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:15.305789948 CEST49973443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:15.306171894 CEST49973443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:15.306181908 CEST4434997313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:15.306193113 CEST49973443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:15.306197882 CEST4434997313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:15.309469938 CEST49978443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:15.309514999 CEST4434997813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:15.309740067 CEST49978443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:15.310106993 CEST49978443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:15.310132980 CEST4434997813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.438266039 CEST4434997413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.439035892 CEST49974443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.439054012 CEST4434997413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.439616919 CEST49974443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.439623117 CEST4434997413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.446609020 CEST4434997513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.447139025 CEST49975443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.447156906 CEST4434997513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.447694063 CEST49975443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.447699070 CEST4434997513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.449759007 CEST4434997613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.450153112 CEST49976443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.450175047 CEST4434997613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.450588942 CEST49976443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.450598001 CEST4434997613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.452749014 CEST4434997813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.453231096 CEST49978443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.453247070 CEST4434997813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.453753948 CEST49978443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.453758955 CEST4434997813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.460438967 CEST4434997713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.460962057 CEST49977443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.461034060 CEST4434997713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.461405993 CEST49977443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.461424112 CEST4434997713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.568550110 CEST4434997413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.568577051 CEST4434997413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.568636894 CEST49974443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.568644047 CEST4434997413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.568770885 CEST49974443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.569001913 CEST49974443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.569001913 CEST49974443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.569027901 CEST4434997413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.569037914 CEST4434997413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.572207928 CEST49979443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.572320938 CEST4434997913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.572416067 CEST49979443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.572606087 CEST49979443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.572637081 CEST4434997913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.577039003 CEST4434997513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.577214956 CEST4434997513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.577275038 CEST49975443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.577322006 CEST49975443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.577347040 CEST4434997513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.577359915 CEST49975443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.577368021 CEST4434997513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.579679012 CEST49980443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.579731941 CEST4434998013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.579865932 CEST49980443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.580071926 CEST49980443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.580086946 CEST4434998013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.581573009 CEST4434997613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.581629038 CEST4434997613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.581769943 CEST49976443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.581856966 CEST49976443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.581856966 CEST49976443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.581872940 CEST4434997613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.581882000 CEST4434997613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.584008932 CEST49981443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.584039927 CEST4434998113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.584271908 CEST49981443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.584296942 CEST49981443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.584302902 CEST4434998113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.586649895 CEST4434997813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.586719990 CEST4434997813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.586886883 CEST49978443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.586937904 CEST49978443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.586937904 CEST49978443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.586944103 CEST4434997813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.586951017 CEST4434997813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.589122057 CEST49982443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.589144945 CEST4434998213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.589412928 CEST49982443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.589539051 CEST49982443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.589555025 CEST4434998213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.593199015 CEST4434997713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.593275070 CEST4434997713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.593354940 CEST49977443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.593493938 CEST49977443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.593522072 CEST4434997713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.593548059 CEST49977443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.593560934 CEST4434997713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.596178055 CEST49983443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.596208096 CEST4434998313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:16.596267939 CEST49983443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.596472979 CEST49983443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:16.596483946 CEST4434998313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.308634996 CEST4434998113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.309391022 CEST49981443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:17.309403896 CEST4434998113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.309885025 CEST49981443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:17.309890032 CEST4434998113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.314944983 CEST4434998013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.315275908 CEST49980443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:17.315304041 CEST4434998013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.315887928 CEST49980443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:17.315896034 CEST4434998013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.327529907 CEST4434998313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.328028917 CEST49983443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:17.328048944 CEST4434998313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.328440905 CEST49983443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:17.328447104 CEST4434998313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.330962896 CEST4434998213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.331305027 CEST49982443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:17.331338882 CEST4434998213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.331834078 CEST49982443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:17.331845045 CEST4434998213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.341315985 CEST44349928142.250.186.36192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.341432095 CEST44349928142.250.186.36192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.341491938 CEST49928443192.168.2.4142.250.186.36
                                                                                                                                Oct 24, 2024 10:30:17.437129974 CEST4434998113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.437199116 CEST4434998113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.437381029 CEST49981443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:17.437443972 CEST49981443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:17.437453985 CEST4434998113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.437462091 CEST49981443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:17.437467098 CEST4434998113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.440486908 CEST49984443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:17.440510035 CEST4434998413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.440578938 CEST49984443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:17.440752029 CEST49984443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:17.440758944 CEST4434998413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.443697929 CEST4434998013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.443861961 CEST4434998013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.443929911 CEST49980443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:17.443979025 CEST49980443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:17.443996906 CEST4434998013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.444004059 CEST49980443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:17.444010019 CEST4434998013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.446350098 CEST49985443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:17.446372032 CEST4434998513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.446436882 CEST49985443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:17.446554899 CEST49985443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:17.446573019 CEST4434998513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.459934950 CEST4434998313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.460004091 CEST4434998313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.460139990 CEST49983443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:17.460191011 CEST49983443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:17.460206032 CEST4434998313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.460216045 CEST49983443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:17.460221052 CEST4434998313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.461324930 CEST4434998213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.461659908 CEST4434998213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.461762905 CEST49982443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:17.461777925 CEST49982443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:17.461787939 CEST4434998213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.461800098 CEST49982443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:17.461805105 CEST4434998213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.462671041 CEST49986443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:17.462688923 CEST4434998613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.462941885 CEST49986443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:17.463078976 CEST49986443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:17.463088989 CEST4434998613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.463680029 CEST49987443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:17.463690996 CEST4434998713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:17.463754892 CEST49987443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:17.463869095 CEST49987443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:17.463882923 CEST4434998713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.171550989 CEST4434998413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.172275066 CEST49984443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.172305107 CEST4434998413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.172705889 CEST49984443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.172713995 CEST4434998413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.195764065 CEST4434998713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.196254969 CEST49987443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.196288109 CEST4434998713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.196710110 CEST49987443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.196717024 CEST4434998713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.199414015 CEST4434998513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.199786901 CEST49985443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.199803114 CEST4434998513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.200206995 CEST49985443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.200211048 CEST4434998513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.205051899 CEST4434998613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.205387115 CEST49986443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.205415010 CEST4434998613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.205751896 CEST49986443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.205760956 CEST4434998613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.306715012 CEST4434998413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.306818962 CEST4434998413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.306940079 CEST49984443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.307045937 CEST49984443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.307055950 CEST4434998413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.307068110 CEST49984443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.307073116 CEST4434998413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.309937000 CEST49988443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.309967995 CEST4434998813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.310024023 CEST49988443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.310235977 CEST49988443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.310246944 CEST4434998813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.327017069 CEST4434998713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.327049017 CEST4434998713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.327094078 CEST4434998713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.327092886 CEST49987443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.327133894 CEST49987443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.327332973 CEST49987443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.327351093 CEST4434998713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.327362061 CEST49987443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.327368021 CEST4434998713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.330878019 CEST49989443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.330909014 CEST4434998913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.330982924 CEST49989443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.331248999 CEST49989443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.331260920 CEST4434998913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.334965944 CEST4434998513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.335010052 CEST4434998513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.335059881 CEST4434998513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.335110903 CEST49985443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.335235119 CEST49985443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.335241079 CEST4434998513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.335251093 CEST49985443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.335254908 CEST4434998513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.336107016 CEST4434998613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.336196899 CEST4434998613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.336328983 CEST49986443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.336505890 CEST49986443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.336515903 CEST4434998613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.336529016 CEST49986443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.336534023 CEST4434998613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.337492943 CEST49990443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.337537050 CEST4434999013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.337694883 CEST49990443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.337831020 CEST49990443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.337843895 CEST4434999013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.338526011 CEST49991443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.338553905 CEST4434999113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.338670015 CEST49991443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.339338064 CEST49991443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:18.339351892 CEST4434999113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:18.815794945 CEST49928443192.168.2.4142.250.186.36
                                                                                                                                Oct 24, 2024 10:30:18.815820932 CEST44349928142.250.186.36192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.049527884 CEST4434998813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.050082922 CEST49988443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.050133944 CEST4434998813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.050646067 CEST49988443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.050659895 CEST4434998813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.058919907 CEST4434999013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.059330940 CEST49990443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.059345961 CEST4434999013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.059714079 CEST49990443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.059725046 CEST4434999013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.065932989 CEST4434999113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.066262960 CEST49991443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.066277981 CEST4434999113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.066622972 CEST49991443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.066627979 CEST4434999113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.076011896 CEST4434998913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.076406002 CEST49989443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.076415062 CEST4434998913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.076785088 CEST49989443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.076790094 CEST4434998913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.180927038 CEST4434998813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.181000948 CEST4434998813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.181121111 CEST49988443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.181360960 CEST49988443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.181360960 CEST49988443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.181395054 CEST4434998813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.181422949 CEST4434998813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.184633017 CEST49992443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.184647083 CEST4434999213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.184710026 CEST49992443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.184920073 CEST49992443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.184930086 CEST4434999213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.192789078 CEST4434999013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.192847967 CEST4434999013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.192903042 CEST49990443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.193108082 CEST49990443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.193108082 CEST49990443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.193137884 CEST4434999013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.193162918 CEST4434999013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.195729017 CEST49993443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.195770025 CEST4434999313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.195874929 CEST49993443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.196247101 CEST49993443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.196269989 CEST4434999313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.197812080 CEST4434999113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.197890997 CEST4434999113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.198010921 CEST4434999113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.198081970 CEST49991443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.198163986 CEST49991443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.198163986 CEST49991443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.198175907 CEST4434999113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.198184013 CEST4434999113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.200604916 CEST49994443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.200630903 CEST4434999413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.200891018 CEST49994443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.201061964 CEST49994443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.201075077 CEST4434999413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.209469080 CEST4434998913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.209645987 CEST4434998913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.209742069 CEST49989443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.209913015 CEST49989443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.209913015 CEST49989443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.209928036 CEST4434998913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.209932089 CEST4434998913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.213172913 CEST49995443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.213202000 CEST4434999513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.213474035 CEST49995443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.213474035 CEST49995443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.213510990 CEST4434999513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.917956114 CEST4434999213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.918652058 CEST49992443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.918673038 CEST4434999213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.919126987 CEST49992443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.919132948 CEST4434999213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.926805019 CEST4434999413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.927269936 CEST49994443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.927285910 CEST4434999413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.927839994 CEST4434999313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.927886009 CEST49994443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.927891970 CEST4434999413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.928225040 CEST49993443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.928261995 CEST4434999313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.928689003 CEST49993443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.928694010 CEST4434999313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.961251020 CEST4434999513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.961796045 CEST49995443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.961819887 CEST4434999513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:19.962559938 CEST49995443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:19.962564945 CEST4434999513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.050486088 CEST4434999213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.050751925 CEST4434999213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.054255009 CEST49992443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.057142019 CEST4434999413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.057307005 CEST4434999413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.057440996 CEST49994443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.058031082 CEST49992443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.058031082 CEST49992443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.058043957 CEST4434999213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.058053970 CEST4434999213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.058712006 CEST4434999313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.058782101 CEST4434999313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.058918953 CEST49993443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.059206963 CEST49993443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.059206963 CEST49993443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.059231043 CEST4434999313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.059241056 CEST4434999313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.069674969 CEST49994443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.069674969 CEST49994443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.069679976 CEST4434999413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.069686890 CEST4434999413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.073549032 CEST49997443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.073558092 CEST49996443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.073570967 CEST4434999713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.073581934 CEST4434999613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.073673964 CEST49996443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.073684931 CEST49997443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.074460030 CEST49997443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.074465036 CEST49998443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.074474096 CEST4434999713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.074476004 CEST4434999813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.074744940 CEST49998443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.075649023 CEST49996443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.075659037 CEST4434999613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.082098961 CEST49998443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.082110882 CEST4434999813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.107541084 CEST4434999513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.107595921 CEST4434999513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.107707024 CEST4434999513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.107779980 CEST49995443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.107779980 CEST49995443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.111340046 CEST49995443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.111340046 CEST49995443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.111354113 CEST4434999513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.111362934 CEST4434999513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.122234106 CEST49999443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.122257948 CEST4434999913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.122428894 CEST49999443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.122610092 CEST49999443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.122622013 CEST4434999913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.805772066 CEST4434999613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.806318998 CEST49996443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.806333065 CEST4434999613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.806771994 CEST49996443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.806777954 CEST4434999613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.809263945 CEST4434999713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.809695005 CEST49997443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.809712887 CEST4434999713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.810101986 CEST49997443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.810107946 CEST4434999713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.815854073 CEST4434999813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.816145897 CEST49998443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.816163063 CEST4434999813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.816553116 CEST49998443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.816556931 CEST4434999813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.869373083 CEST4434999913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.869862080 CEST49999443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.869906902 CEST4434999913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.870311975 CEST49999443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.870326996 CEST4434999913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.936861038 CEST4434999613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.936896086 CEST4434999613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.936939001 CEST4434999613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.936940908 CEST49996443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.937045097 CEST49996443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.937156916 CEST49996443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.937156916 CEST49996443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.937167883 CEST4434999613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.937175035 CEST4434999613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.940326929 CEST50000443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.940367937 CEST4435000013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.940491915 CEST50000443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.940717936 CEST50000443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.940732956 CEST4435000013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.940917015 CEST4434999713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.941308975 CEST4434999713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.941354990 CEST49997443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.941386938 CEST49997443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.941392899 CEST4434999713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.941406012 CEST49997443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.941410065 CEST4434999713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.944310904 CEST50001443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.944338083 CEST4435000113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:20.944402933 CEST50001443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.944544077 CEST50001443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:20.944556952 CEST4435000113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.001451969 CEST4434999913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.001597881 CEST4434999913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.001662970 CEST49999443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.001802921 CEST49999443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.001816988 CEST4434999913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.001827002 CEST49999443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.001832962 CEST4434999913.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.004398108 CEST50002443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.004421949 CEST4435000213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.004503965 CEST50002443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.004607916 CEST50002443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.004621029 CEST4435000213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.102669001 CEST4434999813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.102777958 CEST4434999813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.102857113 CEST49998443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.103058100 CEST49998443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.103076935 CEST4434999813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.103086948 CEST49998443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.103092909 CEST4434999813.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.105767965 CEST50003443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.105801105 CEST4435000313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.105868101 CEST50003443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.106050014 CEST50003443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.106064081 CEST4435000313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.679498911 CEST4435000113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.679972887 CEST50001443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.679985046 CEST4435000113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.680553913 CEST50001443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.680558920 CEST4435000113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.687484980 CEST4435000013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.688363075 CEST50000443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.688363075 CEST50000443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.688401937 CEST4435000013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.688419104 CEST4435000013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.758279085 CEST4435000213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.758794069 CEST50002443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.758831978 CEST4435000213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.759165049 CEST50002443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.759169102 CEST4435000213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.810664892 CEST4435000113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.810697079 CEST4435000113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.810749054 CEST4435000113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.810981035 CEST50001443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.810981035 CEST50001443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.811059952 CEST50001443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.811077118 CEST4435000113.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.813769102 CEST50004443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.813848019 CEST4435000413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.813994884 CEST50004443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.814102888 CEST50004443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.814121008 CEST4435000413.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.822556973 CEST4435000013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.822623968 CEST4435000013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.822725058 CEST50000443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.822855949 CEST50000443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.822855949 CEST50000443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.822874069 CEST4435000013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.822885990 CEST4435000013.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.825289011 CEST50005443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.825333118 CEST4435000513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.825511932 CEST50005443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.825565100 CEST50005443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.825573921 CEST4435000513.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.853579044 CEST4435000313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.854250908 CEST50003443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.854266882 CEST4435000313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.854899883 CEST50003443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.854906082 CEST4435000313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.889578104 CEST4435000213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.889662981 CEST4435000213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.890414953 CEST50002443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.890414953 CEST50002443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.890642881 CEST50002443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.890657902 CEST4435000213.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.893070936 CEST50006443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.893135071 CEST4435000613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.894313097 CEST50006443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.894515038 CEST50006443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.894531012 CEST4435000613.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.985595942 CEST4435000313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.985769987 CEST4435000313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.985853910 CEST50003443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.985934973 CEST50003443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.985934973 CEST50003443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.985955000 CEST4435000313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.985964060 CEST4435000313.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.988816023 CEST50007443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.988862038 CEST4435000713.107.246.45192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:21.989049911 CEST50007443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.989049911 CEST50007443192.168.2.413.107.246.45
                                                                                                                                Oct 24, 2024 10:30:21.989092112 CEST4435000713.107.246.45192.168.2.4
                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                Oct 24, 2024 10:29:02.643214941 CEST53600211.1.1.1192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:02.644628048 CEST53536811.1.1.1192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:03.882112980 CEST53587211.1.1.1192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:04.333007097 CEST6011553192.168.2.41.1.1.1
                                                                                                                                Oct 24, 2024 10:29:04.333209991 CEST6111053192.168.2.41.1.1.1
                                                                                                                                Oct 24, 2024 10:29:06.319153070 CEST5732853192.168.2.41.1.1.1
                                                                                                                                Oct 24, 2024 10:29:06.319334030 CEST5398353192.168.2.41.1.1.1
                                                                                                                                Oct 24, 2024 10:29:06.327162027 CEST53539831.1.1.1192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:06.327174902 CEST53573281.1.1.1192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:06.351144075 CEST5930753192.168.2.41.1.1.1
                                                                                                                                Oct 24, 2024 10:29:06.351217985 CEST6225253192.168.2.41.1.1.1
                                                                                                                                Oct 24, 2024 10:29:06.441272974 CEST6168753192.168.2.41.1.1.1
                                                                                                                                Oct 24, 2024 10:29:06.441648006 CEST4933653192.168.2.41.1.1.1
                                                                                                                                Oct 24, 2024 10:29:06.449012041 CEST53493361.1.1.1192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:06.449163914 CEST53616871.1.1.1192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.108644962 CEST5453153192.168.2.41.1.1.1
                                                                                                                                Oct 24, 2024 10:29:07.108773947 CEST5821853192.168.2.41.1.1.1
                                                                                                                                Oct 24, 2024 10:29:07.116508961 CEST53582181.1.1.1192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:07.116938114 CEST53545311.1.1.1192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.070549011 CEST5352653192.168.2.41.1.1.1
                                                                                                                                Oct 24, 2024 10:29:08.070682049 CEST5121353192.168.2.41.1.1.1
                                                                                                                                Oct 24, 2024 10:29:08.077960968 CEST53535261.1.1.1192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:08.078924894 CEST53512131.1.1.1192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.030729055 CEST5707853192.168.2.41.1.1.1
                                                                                                                                Oct 24, 2024 10:29:09.030915976 CEST5794553192.168.2.41.1.1.1
                                                                                                                                Oct 24, 2024 10:29:09.037974119 CEST53570781.1.1.1192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.038832903 CEST53579451.1.1.1192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:09.277544022 CEST5850653192.168.2.41.1.1.1
                                                                                                                                Oct 24, 2024 10:29:09.277667999 CEST5259053192.168.2.41.1.1.1
                                                                                                                                Oct 24, 2024 10:29:13.398365974 CEST6095553192.168.2.41.1.1.1
                                                                                                                                Oct 24, 2024 10:29:13.399072886 CEST5184253192.168.2.41.1.1.1
                                                                                                                                Oct 24, 2024 10:29:15.630111933 CEST5024553192.168.2.41.1.1.1
                                                                                                                                Oct 24, 2024 10:29:15.630585909 CEST5989453192.168.2.41.1.1.1
                                                                                                                                Oct 24, 2024 10:29:18.182640076 CEST5714953192.168.2.41.1.1.1
                                                                                                                                Oct 24, 2024 10:29:18.182935953 CEST5962653192.168.2.41.1.1.1
                                                                                                                                Oct 24, 2024 10:29:18.202961922 CEST5792753192.168.2.41.1.1.1
                                                                                                                                Oct 24, 2024 10:29:18.203236103 CEST6323353192.168.2.41.1.1.1
                                                                                                                                Oct 24, 2024 10:29:19.356813908 CEST6241053192.168.2.41.1.1.1
                                                                                                                                Oct 24, 2024 10:29:19.356957912 CEST5539853192.168.2.41.1.1.1
                                                                                                                                Oct 24, 2024 10:29:20.083084106 CEST138138192.168.2.4192.168.2.255
                                                                                                                                Oct 24, 2024 10:29:20.805811882 CEST53570871.1.1.1192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:27.095097065 CEST53636791.1.1.1192.168.2.4
                                                                                                                                Oct 24, 2024 10:29:29.836730003 CEST5156353192.168.2.41.1.1.1
                                                                                                                                Oct 24, 2024 10:29:29.836997986 CEST5536253192.168.2.41.1.1.1
                                                                                                                                Oct 24, 2024 10:29:39.557945967 CEST53529291.1.1.1192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.359564066 CEST53556521.1.1.1192.168.2.4
                                                                                                                                Oct 24, 2024 10:30:02.363558054 CEST53515051.1.1.1192.168.2.4
                                                                                                                                TimestampSource IPDest IPChecksumCodeType
                                                                                                                                Oct 24, 2024 10:29:04.456403971 CEST192.168.2.41.1.1.1c2a0(Port unreachable)Destination Unreachable
                                                                                                                                Oct 24, 2024 10:29:13.467235088 CEST192.168.2.41.1.1.1c2a0(Port unreachable)Destination Unreachable
                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                Oct 24, 2024 10:29:04.333007097 CEST192.168.2.41.1.1.10x7489Standard query (0)www.nnacademy.frA (IP address)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:04.333209991 CEST192.168.2.41.1.1.10x7a3Standard query (0)www.nnacademy.fr65IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:06.319153070 CEST192.168.2.41.1.1.10x8e0fStandard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:06.319334030 CEST192.168.2.41.1.1.10x33f9Standard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:06.351144075 CEST192.168.2.41.1.1.10x7cccStandard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:06.351217985 CEST192.168.2.41.1.1.10x60c1Standard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:06.441272974 CEST192.168.2.41.1.1.10x7e08Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:06.441648006 CEST192.168.2.41.1.1.10x46a2Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:07.108644962 CEST192.168.2.41.1.1.10xd43aStandard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:07.108773947 CEST192.168.2.41.1.1.10x1d38Standard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:08.070549011 CEST192.168.2.41.1.1.10xabf4Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:08.070682049 CEST192.168.2.41.1.1.10x4e18Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:09.030729055 CEST192.168.2.41.1.1.10xbd1eStandard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:09.030915976 CEST192.168.2.41.1.1.10x597fStandard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:09.277544022 CEST192.168.2.41.1.1.10x76ecStandard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:09.277667999 CEST192.168.2.41.1.1.10x18d2Standard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:13.398365974 CEST192.168.2.41.1.1.10xd3a6Standard query (0)www.nnacademy.frA (IP address)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:13.399072886 CEST192.168.2.41.1.1.10x94bdStandard query (0)www.nnacademy.fr65IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:15.630111933 CEST192.168.2.41.1.1.10xf140Standard query (0)s.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:15.630585909 CEST192.168.2.41.1.1.10x402dStandard query (0)s.go-mpulse.net65IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:18.182640076 CEST192.168.2.41.1.1.10xc1d6Standard query (0)s.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:18.182935953 CEST192.168.2.41.1.1.10x217cStandard query (0)s.go-mpulse.net65IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:18.202961922 CEST192.168.2.41.1.1.10x8981Standard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:18.203236103 CEST192.168.2.41.1.1.10xa9a3Standard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:19.356813908 CEST192.168.2.41.1.1.10xbe1fStandard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:19.356957912 CEST192.168.2.41.1.1.10xc8f8Standard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:29.836730003 CEST192.168.2.41.1.1.10xe3d8Standard query (0)684dd329.akstat.ioA (IP address)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:29.836997986 CEST192.168.2.41.1.1.10x3226Standard query (0)684dd329.akstat.io65IN (0x0001)false
                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                Oct 24, 2024 10:29:04.409049034 CEST1.1.1.1192.168.2.40x7489No error (0)www.nnacademy.frwww.nnacademy.fr.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:04.456334114 CEST1.1.1.1192.168.2.40x7a3No error (0)www.nnacademy.frwww.nnacademy.fr.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:06.327162027 CEST1.1.1.1192.168.2.40x33f9No error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:06.327174902 CEST1.1.1.1192.168.2.40x8e0fNo error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:06.327174902 CEST1.1.1.1192.168.2.40x8e0fNo error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:06.359673023 CEST1.1.1.1192.168.2.40x7cccNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:06.361130953 CEST1.1.1.1192.168.2.40x60c1No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:06.449012041 CEST1.1.1.1192.168.2.40x46a2No error (0)www.google.com65IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:06.449163914 CEST1.1.1.1192.168.2.40x7e08No error (0)www.google.com142.250.186.36A (IP address)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:07.116508961 CEST1.1.1.1192.168.2.40x1d38No error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:07.116938114 CEST1.1.1.1192.168.2.40xd43aNo error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:07.116938114 CEST1.1.1.1192.168.2.40xd43aNo error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:08.077960968 CEST1.1.1.1192.168.2.40xabf4No error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:08.077960968 CEST1.1.1.1192.168.2.40xabf4No error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:08.078924894 CEST1.1.1.1192.168.2.40x4e18No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:09.037974119 CEST1.1.1.1192.168.2.40xbd1eNo error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:09.037974119 CEST1.1.1.1192.168.2.40xbd1eNo error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:09.038832903 CEST1.1.1.1192.168.2.40x597fNo error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:09.287787914 CEST1.1.1.1192.168.2.40x76ecNo error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:09.287831068 CEST1.1.1.1192.168.2.40x18d2No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:13.440568924 CEST1.1.1.1192.168.2.40xd3a6No error (0)www.nnacademy.frwww.nnacademy.fr.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:13.467159033 CEST1.1.1.1192.168.2.40x94bdNo error (0)www.nnacademy.frwww.nnacademy.fr.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:15.638042927 CEST1.1.1.1192.168.2.40xf140No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:15.638676882 CEST1.1.1.1192.168.2.40x402dNo error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:18.058993101 CEST1.1.1.1192.168.2.40x4d28No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:18.058993101 CEST1.1.1.1192.168.2.40x4d28No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:18.190305948 CEST1.1.1.1192.168.2.40xc1d6No error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:18.190505981 CEST1.1.1.1192.168.2.40x217cNo error (0)s.go-mpulse.netip46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:18.210649014 CEST1.1.1.1192.168.2.40xa9a3No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:18.212730885 CEST1.1.1.1192.168.2.40x8981No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:19.366040945 CEST1.1.1.1192.168.2.40xbe1fNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:19.366538048 CEST1.1.1.1192.168.2.40xc8f8No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:19.976583004 CEST1.1.1.1192.168.2.40x91f6No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:19.976583004 CEST1.1.1.1192.168.2.40x91f6No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:29.845618010 CEST1.1.1.1192.168.2.40x3226No error (0)684dd329.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:29.845850945 CEST1.1.1.1192.168.2.40xe3d8No error (0)684dd329.akstat.iowildcard46.akstat.io.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:35.917294979 CEST1.1.1.1192.168.2.40xaf15No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:35.917294979 CEST1.1.1.1192.168.2.40xaf15No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:54.651266098 CEST1.1.1.1192.168.2.40x284dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:54.651266098 CEST1.1.1.1192.168.2.40x284dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:58.035587072 CEST1.1.1.1192.168.2.40xa63eNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:29:58.035587072 CEST1.1.1.1192.168.2.40xa63eNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:30:16.326709986 CEST1.1.1.1192.168.2.40x6fb3No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.netazurefd-t-fb-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:30:16.326709986 CEST1.1.1.1192.168.2.40x6fb3No error (0)dual.s-part-0044.t-0009.fb-t-msedge.nets-part-0044.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                Oct 24, 2024 10:30:16.326709986 CEST1.1.1.1192.168.2.40x6fb3No error (0)s-part-0044.t-0009.fb-t-msedge.net13.107.253.72A (IP address)IN (0x0001)false
                                                                                                                                • cdn.cookielaw.org
                                                                                                                                • geolocation.onetrust.com
                                                                                                                                • fs.microsoft.com
                                                                                                                                • https:
                                                                                                                                • otelrules.azureedge.net
                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                0192.168.2.449745104.18.86.424432008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:29:06 UTC540OUTGET /consent/0c3e313a-b69a-40cc-b793-6f18bc7e8fc0/OtAutoBlock.js HTTP/1.1
                                                                                                                                Host: cdn.cookielaw.org
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-10-24 08:29:07 UTC988INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:29:07 GMT
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                CF-Ray: 8d7898e6daa26c53-DFW
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Age: 57481
                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                Expires: Fri, 25 Oct 2024 08:29:07 GMT
                                                                                                                                Last-Modified: Fri, 17 Feb 2023 13:51:41 GMT
                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                Content-MD5: o9lsmGcGzNTe6byoBCfkfw==
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                x-ms-request-id: 289f5f52-901e-00a8-269d-0b479f000000
                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Server: cloudflare
                                                                                                                                2024-10-24 08:29:07 UTC381INData Raw: 32 38 33 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 64 29 7b 76 61 72 20 67 3d 5b 5d 2c 61 3d 5b 5d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 65 3d 30 3b 65 3c 7a 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 68 3d 7a 5b 65 5d 3b 69 66 28 68 2e 54 61 67 3d 3d 3d 63 29 7b 62 3d 68 3b 62 72 65 61 6b 7d 76 61 72 20 6b 3d 28 72 3d 68 2e 54 61 67 2c 74 3d 78 3d 6c 3d 76 6f 69 64 20 30 2c 6c 3d 2d 31 21 3d 3d 28 74 3d 72 29 2e 69 6e 64 65 78 4f 66 28 22 68 74 74 70 3a 22 29 3f 74 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 3a 22 2c 22 22 29 3a 74 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 73 3a 22 2c 22 22 29 2c 2d 31 21 3d 3d 28 78 3d 6c 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 29 3f
                                                                                                                                Data Ascii: 2834!function(){function n(d){var g=[],a=[],f=function(c){for(var b={},e=0;e<z.length;e++){var h=z[e];if(h.Tag===c){b=h;break}var k=(r=h.Tag,t=x=l=void 0,l=-1!==(t=r).indexOf("http:")?t.replace("http:",""):t.replace("https:",""),-1!==(x=l.indexOf("?"))?
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 2e 43 61 74 65 67 6f 72 79 49 64 26 26 28 67 3d 66 2e 43 61 74 65 67 6f 72 79 49 64 29 2c 66 2e 56 65 6e 64 6f 72 26 26 28 61 3d 66 2e 56 65 6e 64 6f 72 2e 73 70 6c 69 74 28 22 3a 22 29 29 2c 21 66 2e 54 61 67 26 26 44 26 26 28 61 3d 67 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 62 3d 5b 5d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6b 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 0a 6b 2e 68 72 65 66 3d 68 3b 68 3d 6b 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 22 2e 22 29 3b 72 65 74 75 72 6e 2d 31 21 3d 3d 68 2e 69 6e 64 65 78 4f 66 28 22 77 77 77 22 29 7c 7c 32 3c 68 2e 6c 65 6e 67 74 68 3f 68 2e 73 6c 69 63 65 28 31 29 2e 6a 6f 69 6e 28 22 2e 22 29 3a 6b 2e 68 6f 73 74 6e 61 6d 65 7d
                                                                                                                                Data Ascii: .CategoryId&&(g=f.CategoryId),f.Vendor&&(a=f.Vendor.split(":")),!f.Tag&&D&&(a=g=function(c){var b=[],e=function(h){var k=document.createElement("a");k.href=h;h=k.hostname.split(".");return-1!==h.indexOf("www")||2<h.length?h.slice(1).join("."):k.hostname}
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 28 29 29 2c 2d 31 3d 3d 3d 67 2e 69 6e 64 65 78 4f 66 28 22 6f 74 2d 76 73 63 61 74 2d 22 2b 61 29 26 26 28 66 2b 3d 22 20 22 2b 28 22 6f 74 2d 76 73 63 61 74 2d 22 2b 61 29 2e 74 72 69 6d 28 29 29 2c 66 2b 22 20 22 2b 67 7d 76 61 72 20 7a 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 5b 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6e 2d 70 72 6f 64 75 63 74 2e 76 69 64 65 6f 6d 61 72 6b 65 74 69 6e 67 70 6c 61 74 66 6f 72 6d 2e 63 6f 2f 36 34 39 36 38 35 35 35 2f 36 38 30 37 38 33 33 35 2f 32 66 37 36 66 65 61 38 39 39 37 37 39 61 64 64 38 32 32 61 36 33 36 34 63 32 34 30 61 34 65 62 2f 6c 61 72 67 65 2f 32 30 31 38 6f 7a 65 70 65 6e 61 6e 6c 65 69 74 75 6e 67 76 69 64 65 6f 69 74 6e 65 77 6d 70 34 2d 33 2d 74 68 75 6d 62 6e 61 69 6c 2e 6a 70 67 2f 74 68
                                                                                                                                Data Ascii: ()),-1===g.indexOf("ot-vscat-"+a)&&(f+=" "+("ot-vscat-"+a).trim()),f+" "+g}var z=JSON.parse('[{"Tag":"https://nn-product.videomarketingplatform.co/64968555/68078335/2f76fea899779add822a6364c240a4eb/large/2018ozepenanleitungvideoitnewmp4-3-thumbnail.jpg/th
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 74 68 75 6d 62 6e 61 69 6c 2e 6a 70 67 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6e 2d 70 72 6f 64 75 63 74 2e 76 69 64 65 6f 6d 61 72 6b 65 74 69 6e 67 70 6c 61 74 66 6f 72 6d 2e 63 6f 2f 36 34 39 36 38 35 35 36 2f 36 36 34 33 36 34 32 34 2f 39 64 37 39 36 66 32 31 38 36 63 66 31 30 30 64 31 62 61 65 37 34 62 39 63 63 61 64 63 31 35 61 2f 6c 61 72 67 65 2f 76 69 64 65 6f 2d 6d 6f 61 2d 76 31 2d 31 37 31 32 32 30 6d 70 34 2d 34 2d 74 68 75 6d 62 6e 61 69 6c 2e 6a 70 67 2f 74 68 75 6d 62 6e 61 69 6c 2e 6a 70 67 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c
                                                                                                                                Data Ascii: thumbnail.jpg","CategoryId":["C0002"],"Vendor":null},{"Tag":"https://nn-product.videomarketingplatform.co/64968556/66436424/9d796f2186cf100d1bae74b9ccadc15a/large/video-moa-v1-171220mp4-4-thumbnail.jpg/thumbnail.jpg","CategoryId":["C0002"],"Vendor":null},
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 41 41 41 42 65 57 49 67 4f 56 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 64 70 6d 2e 64 65 6d 64 65 78 2e 6e 65 74 2f 69 62 73 3a 64 70 69 64 5c 78 33 64 34 31 31 5c 78 32 36 64 70 75 75 69 64 5c 78 33 64 59 35 4b 47 41 41 41 41 41 44 75 42 59 41 4e 2d 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6e 2d 70 72 6f 64 75 63 74 2e 76 69 64 65 6f 6d 61 72 6b 65 74 69 6e 67 70 6c 61 74 66 6f 72 6d 2e 63 6f 2f 36 34 39 36 38 35 35 39 2f 36 38 30 37 37 37 30 33 2f 34 33 35 36 65 35 34 38 38 32 61 63 34 63 65 32 66 39
                                                                                                                                Data Ascii: AAABeWIgOV","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://dpm.demdex.net/ibs:dpid\x3d411\x26dpuuid\x3dY5KGAAAAADuBYAN-","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://nn-product.videomarketingplatform.co/64968559/68077703/4356e54882ac4ce2f9
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 62 6e 61 69 6c 2e 6a 70 67 2f 74 68 75 6d 62 6e 61 69 6c 2e 6a 70 67 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 64 70 6d 2e 64 65 6d 64 65 78 2e 6e 65 74 2f 69 62 73 3a 64 70 69 64 5c 78 33 64 34 31 31 5c 78 32 36 64 70 75 75 69 64 5c 78 33 64 59 35 4b 46 41 77 41 41 41 47 37 69 4a 77 4e 2d 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 64 70 6d 2e 64 65 6d 64 65 78 2e 6e 65 74 2f 69 62 73 3a 64 70 69 64 5c 78 33 64 34 31 31 5c 78 32 36 64 70 75 75 69 64 5c 78 33 64 59 30 61 77 51 67 41 41 41 47 32 6f 2d 77 4e 6e
                                                                                                                                Data Ascii: bnail.jpg/thumbnail.jpg","CategoryId":["C0002"],"Vendor":null},{"Tag":"https://dpm.demdex.net/ibs:dpid\x3d411\x26dpuuid\x3dY5KFAwAAAG7iJwN-","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://dpm.demdex.net/ibs:dpid\x3d411\x26dpuuid\x3dY0awQgAAAG2o-wNn
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 43 30 30 30 32 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 65 76 65 72 65 73 74 74 65 63 68 2e 6e 65 74 2f 63 6d 2f 64 64 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 5d 27 29 2c 0a 44 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 22 66 61 6c 73 65 22 29 2c 75 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 22 43 61 74 65 67 6f 72 69 65 73 22 27 29 2c 79 3d 5b 22 22 5d 3b 79 3d 79 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 69 66 28 22 6e 75 6c 6c 22 21 3d 3d 64 26 26 64 2e 74 72 69 6d 28 29 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 64 7d 29 3b 76 61 72 20 77 3d 5b 22 65 6d 62 65 64 22 2c 22 69 66 72 61 6d 65 22 2c 22
                                                                                                                                Data Ascii: C0002"],"Vendor":null},{"Tag":"https://cm.everesttech.net/cm/dd","CategoryId":["C0004"],"Vendor":null}]'),D=JSON.parse("false"),u=JSON.parse('"Categories"'),y=[""];y=y.filter(function(d){if("null"!==d&&d.trim().length)return d});var w=["embed","iframe","
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 66 29 7d 3b 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 65 66 6f 72 65 73 63 72 69 70 74 65 78 65 63 75 74 65 22 2c 66 29 7d 7d 65 6c 73 65 20 69 66 28 2d 31 21 3d 3d 77 2e 69 6e 64 65 78 4f 66 28 67 2e 74 61 72 67 65 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 29 7b 76 61 72 20 63 2c 62 3b 28 28 62 3d 6e 28 63 3d 61 2e 73 72 63 7c 7c 22 22 29 29 2e 63 61 74 65 67 6f 72 79 49 64 73 2e 6c 65 6e 67 74 68 7c 7c 62 2e 76 73 43 61 74 49 64 73 2e 6c 65 6e 67 74 68 29 26 26 28 76 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2c 61 2c 62 2e 76 73 43 61 74 49 64 73 29 2c 6d 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2c 62 2e 76 73 43 61 74 49 64 73 29 7c 7c 28 61 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73
                                                                                                                                Data Ascii: f)};a.addEventListener("beforescriptexecute",f)}}else if(-1!==w.indexOf(g.target.nodeName.toLowerCase())){var c,b;((b=n(c=a.src||"")).categoryIds.length||b.vsCatIds.length)&&(v(b.categoryIds,a,b.vsCatIds),m(b.categoryIds,b.vsCatIds)||(a.removeAttribute("s
                                                                                                                                2024-10-24 08:29:07 UTC336INData Raw: 72 79 49 64 73 2c 62 2e 76 73 43 61 74 49 64 73 29 7c 7c 71 28 61 29 3f 63 3a 22 74 65 78 74 2f 70 6c 61 69 6e 22 3b 72 65 74 75 72 6e 20 66 28 22 74 79 70 65 22 2c 63 29 2c 21 30 7d 7d 2c 63 6c 61 73 73 3a 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 62 3d 6e 28 61 2e 73 72 63 29 3b 21 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2e 6c 65 6e 67 74 68 26 26 21 62 2e 76 73 43 61 74 49 64 73 2e 6c 65 6e 67 74 68 7c 7c 70 28 61 29 7c 7c 6d 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2c 62 2e 76 73 43 61 74 49 64 73 29 7c 7c 71 28 61 29 3f 66 28 22 63 6c 61 73 73 22 2c 63 29 3a 28 63 3d 42 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2c 63 2c 62 2e 76 73 43 61 74 49 64 73 29 2c 66 28 22 63 6c 61 73 73 22 2c 63 29 29 3b 72 65 74 75 72 6e 21 30 7d 7d 7d
                                                                                                                                Data Ascii: ryIds,b.vsCatIds)||q(a)?c:"text/plain";return f("type",c),!0}},class:{set:function(c){var b=n(a.src);!b.categoryIds.length&&!b.vsCatIds.length||p(a)||m(b.categoryIds,b.vsCatIds)||q(a)?f("class",c):(c=B(b.categoryIds,c,b.vsCatIds),f("class",c));return!0}}}
                                                                                                                                2024-10-24 08:29:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                Data Ascii: 0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                1192.168.2.449744104.18.86.424432008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:29:06 UTC509OUTGET /scripttemplates/otSDKStub.js HTTP/1.1
                                                                                                                                Host: cdn.cookielaw.org
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-10-24 08:29:07 UTC858INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:29:07 GMT
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                Content-MD5: qVqAwzZMp5y69q24H0KNhg==
                                                                                                                                Last-Modified: Wed, 23 Oct 2024 06:02:50 GMT
                                                                                                                                x-ms-request-id: f70f5524-b01e-0073-3367-25e349000000
                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Cache-Control: max-age=86400
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 5048
                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 8d7898e6ec50e7c3-DFW
                                                                                                                                2024-10-24 08:29:07 UTC511INData Raw: 35 37 61 65 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 28 74 3d 3e 7b 76 61 72 20 61 2c 6f 2c 72 2c 65 2c 6c 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 65 75 70 75
                                                                                                                                Data Ascii: 57aevar OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupu
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 2c 22 53 49 22 2c 22 53 4b 22 2c 22 46 49 22 2c 22 53 45 22 2c 22 47 42 22 2c 22 48 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 64 6f 6d 50 75 72 69 66 79 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 44 6f 6d 50 75 72 69 66 79 2e 6a 73 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 3d 5b 5d 2c 74 68 69 73 2e 69 73 4d 69 67 72 61 74 65 64 55 52 4c 3d 21 31 2c 74 68 69 73 2e 6d 69
                                                                                                                                Data Ascii: ,"SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.mi
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 29 69 66 28 2f 3a 2f 2e 74 65 73 74 28 69 5b 6e 5d 29 29 7b 69 66 28 21 28 61 3d 69 5b 6e 5d 2e 73 70 6c 69 74 28 2f 3a 28 2e 2b 29 2f 29 29 5b 31 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 69 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3b 72 65 74 75 72 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3d 66 75 6e 63
                                                                                                                                Data Ascii: )if(/:/.test(i[n])){if(!(a=i[n].split(/:(.+)/))[1])return null;e[this.camelize(a[0])]=a[1].trim()}return e},i);function i(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.setAttribute;return Element.prototype.setAttribute=func
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 73 73 61 67 65 48 61 6e 64 6c 65 72 2c 21 31 29 2c 73 2e 61 64 64 46 72 61 6d 65 28 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 29 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 2c 74 68 69 73 2e 65 78 65 63 75 74 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e
                                                                                                                                Data Ascii: ssageHandler,!1),s.addFrame(s.LOCATOR_NAME))},this.removeGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.removeChild(t)},this.executeGppApi=function(){for(var t=[],e=0;e<argumen
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 29 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 65 2e 6e 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 3d 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 72 65 74 75 72 6e 20 6e 2e 65 76 65 6e 74 73 3d 6e 2e 65 76 65 6e 74 73 7c 7c 5b 5d 2c 6e 75 6c
                                                                                                                                Data Ascii: eateElement("iframe")).style.cssText="display:none",e.name=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener=function(t,e){var i,n=s.win.__gpp;return n.events=n.events||[],nul
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 79 28 22 6f 74 2d 74 72 75 73 74 65 64 2d 74 79 70 65 2d 70 6f 6c 69 63 79 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 3d 5b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 6e 2e 68 6f 73 74 6e 61 6d 65 5d 3b 74 72 79 7b 65 3d 6e 65 77 20 55 52 4c 28 74 2c 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67
                                                                                                                                Data Ascii: y("ot-trusted-type-policy",{createHTML:function(t){return window.DOMPurify.sanitize(t)},createScript:function(t){return window.DOMPurify.sanitize(t)},createScriptURL:function(t){var e,i=[document.location.hostname,n.hostname];try{e=new URL(t,location.orig
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 6c 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 72 65 76 69 65 77 2d 6d 6f 64 65 22 29 2c 74 68 69 73 2e 6f 74 46 65 74 63 68 28 6c 2e 62 61 6e 6e 65 72 44 61 74 61 50 61 72 65 6e 74 55 52 4c 2c 74 68 69 73 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 44 6f 6d 61 69 6e 49 66 42 75 6c 6b 44 6f 6d 61 69 6e 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 26 26 74 2e 54 65 6e 61 6e 74 46 65 61 74 75 72 65 73 2c 69 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 6e 3d 74 2e 44 6f 6d 61 69 6e 2c 61 3d 74 2e 42 75 6c 6b 44 6f 6d 61 69 6e 43 68 65 63 6b
                                                                                                                                Data Ascii: l.stubScriptElement.getAttribute("data-preview-mode"),this.otFetch(l.bannerDataParentURL,this.getLocation.bind(this))},f.prototype.setDomainIfBulkDomainEnabled=function(t){var e=t&&t.TenantFeatures,i=window.location.hostname,n=t.Domain,a=t.BulkDomainCheck
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 74 28 22 3b 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 31 5d 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 65 2c 69 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 74 68 69 73 2e 67 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 74 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 42 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 62 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 45 6e 61 62 6c 65 64 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 2e 69 73 56 61 6c 69 64 29 29
                                                                                                                                Data Ascii: t(";")[0],i=i.split(";")[1],this.setGeoLocation(e,i),this.addBannerSDKScript(t)):this.getGeoLocation(t)},f.prototype.handleBulkDomainMgmt=function(t,e){window.sessionStorage&&window.sessionStorage.setItem("bulkDomainMgmtEnabled",JSON.stringify(t.isValid))
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 6f 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52 65 67 45 78 70 28 22 5e 66 69 6c 65 3a 2f 2f 22 2c 22 69 22 29 2e 74 65 73 74 28 74 29 29 74 68 69 73 2e 6f 74 46 65 74 63 68 4f 66 66 6c 69 6e 65 46 69 6c 65 28 74 2c 69 29 3b 65 6c 73 65 20 69 66 28 30 3c 3d 74 2e 69 6e 64 65 78 4f 66 28 22 2f 63 6f 6e 73 65 6e 74 2f 22 29 26 26 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 26 26 6f 29 7b 6f 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 6f 29 2e 64 6f 6d 61 69 6e 4a 73 6f 6e 3b 69 28 6f 29 7d 65 6c 73 65 7b 6c 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 2e 70 75 73 68 28
                                                                                                                                Data Ascii: o=window.sessionStorage&&window.sessionStorage.getItem("otPreviewData");if(new RegExp("^file://","i").test(t))this.otFetchOfflineFile(t,i);else if(0<=t.indexOf("/consent/")&&this.previewMode&&o){o=JSON.parse(o).domainJson;i(o)}else{l.mobileOnlineURL.push(
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 76 61 72 20 73 3d 61 2e 73 74 61 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47 6c 6f 62 61 6c 29 6e 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 65 6c 73 65 7b 76 61 72 20 70 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 53 74 61 74 65 73 3b 69 66 28 70 5b 72 5d 26 26 30 3c 3d 70 5b 72 5d 2e 69 6e 64 65 78 4f 66 28 73 29 29 7b 69 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 62 72 65 61 6b 7d 30 3c 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 43 6f 75 6e 74 72 69 65 73 2e 69 6e 64 65 78 4f 66 28 72 29 26 26 28 65 3d 74 2e 52 75 6c 65 53 65 74
                                                                                                                                Data Ascii: var s=a.state.toLowerCase(),r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].Global)n=t.RuleSet[u];else{var p=t.RuleSet[u].States;if(p[r]&&0<=p[r].indexOf(s)){i=t.RuleSet[u];break}0<=t.RuleSet[u].Countries.indexOf(r)&&(e=t.RuleSet


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                2192.168.2.449749104.18.86.424432008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:29:07 UTC400OUTGET /consent/0c3e313a-b69a-40cc-b793-6f18bc7e8fc0/OtAutoBlock.js HTTP/1.1
                                                                                                                                Host: cdn.cookielaw.org
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-10-24 08:29:07 UTC988INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:29:07 GMT
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                CF-Ray: 8d7898ebdab06b9b-DFW
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Age: 57481
                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                Expires: Fri, 25 Oct 2024 08:29:07 GMT
                                                                                                                                Last-Modified: Fri, 17 Feb 2023 13:51:41 GMT
                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                Content-MD5: o9lsmGcGzNTe6byoBCfkfw==
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                x-ms-request-id: 289f5f52-901e-00a8-269d-0b479f000000
                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Server: cloudflare
                                                                                                                                2024-10-24 08:29:07 UTC381INData Raw: 32 38 33 34 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 64 29 7b 76 61 72 20 67 3d 5b 5d 2c 61 3d 5b 5d 2c 66 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 66 6f 72 28 76 61 72 20 62 3d 7b 7d 2c 65 3d 30 3b 65 3c 7a 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 7b 76 61 72 20 68 3d 7a 5b 65 5d 3b 69 66 28 68 2e 54 61 67 3d 3d 3d 63 29 7b 62 3d 68 3b 62 72 65 61 6b 7d 76 61 72 20 6b 3d 28 72 3d 68 2e 54 61 67 2c 74 3d 78 3d 6c 3d 76 6f 69 64 20 30 2c 6c 3d 2d 31 21 3d 3d 28 74 3d 72 29 2e 69 6e 64 65 78 4f 66 28 22 68 74 74 70 3a 22 29 3f 74 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 3a 22 2c 22 22 29 3a 74 2e 72 65 70 6c 61 63 65 28 22 68 74 74 70 73 3a 22 2c 22 22 29 2c 2d 31 21 3d 3d 28 78 3d 6c 2e 69 6e 64 65 78 4f 66 28 22 3f 22 29 29 3f
                                                                                                                                Data Ascii: 2834!function(){function n(d){var g=[],a=[],f=function(c){for(var b={},e=0;e<z.length;e++){var h=z[e];if(h.Tag===c){b=h;break}var k=(r=h.Tag,t=x=l=void 0,l=-1!==(t=r).indexOf("http:")?t.replace("http:",""):t.replace("https:",""),-1!==(x=l.indexOf("?"))?
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 2e 43 61 74 65 67 6f 72 79 49 64 26 26 28 67 3d 66 2e 43 61 74 65 67 6f 72 79 49 64 29 2c 66 2e 56 65 6e 64 6f 72 26 26 28 61 3d 66 2e 56 65 6e 64 6f 72 2e 73 70 6c 69 74 28 22 3a 22 29 29 2c 21 66 2e 54 61 67 26 26 44 26 26 28 61 3d 67 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 62 3d 5b 5d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6b 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 0a 6b 2e 68 72 65 66 3d 68 3b 68 3d 6b 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 22 2e 22 29 3b 72 65 74 75 72 6e 2d 31 21 3d 3d 68 2e 69 6e 64 65 78 4f 66 28 22 77 77 77 22 29 7c 7c 32 3c 68 2e 6c 65 6e 67 74 68 3f 68 2e 73 6c 69 63 65 28 31 29 2e 6a 6f 69 6e 28 22 2e 22 29 3a 6b 2e 68 6f 73 74 6e 61 6d 65 7d
                                                                                                                                Data Ascii: .CategoryId&&(g=f.CategoryId),f.Vendor&&(a=f.Vendor.split(":")),!f.Tag&&D&&(a=g=function(c){var b=[],e=function(h){var k=document.createElement("a");k.href=h;h=k.hostname.split(".");return-1!==h.indexOf("www")||2<h.length?h.slice(1).join("."):k.hostname}
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 28 29 29 2c 2d 31 3d 3d 3d 67 2e 69 6e 64 65 78 4f 66 28 22 6f 74 2d 76 73 63 61 74 2d 22 2b 61 29 26 26 28 66 2b 3d 22 20 22 2b 28 22 6f 74 2d 76 73 63 61 74 2d 22 2b 61 29 2e 74 72 69 6d 28 29 29 2c 66 2b 22 20 22 2b 67 7d 76 61 72 20 7a 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 5b 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6e 2d 70 72 6f 64 75 63 74 2e 76 69 64 65 6f 6d 61 72 6b 65 74 69 6e 67 70 6c 61 74 66 6f 72 6d 2e 63 6f 2f 36 34 39 36 38 35 35 35 2f 36 38 30 37 38 33 33 35 2f 32 66 37 36 66 65 61 38 39 39 37 37 39 61 64 64 38 32 32 61 36 33 36 34 63 32 34 30 61 34 65 62 2f 6c 61 72 67 65 2f 32 30 31 38 6f 7a 65 70 65 6e 61 6e 6c 65 69 74 75 6e 67 76 69 64 65 6f 69 74 6e 65 77 6d 70 34 2d 33 2d 74 68 75 6d 62 6e 61 69 6c 2e 6a 70 67 2f 74 68
                                                                                                                                Data Ascii: ()),-1===g.indexOf("ot-vscat-"+a)&&(f+=" "+("ot-vscat-"+a).trim()),f+" "+g}var z=JSON.parse('[{"Tag":"https://nn-product.videomarketingplatform.co/64968555/68078335/2f76fea899779add822a6364c240a4eb/large/2018ozepenanleitungvideoitnewmp4-3-thumbnail.jpg/th
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 74 68 75 6d 62 6e 61 69 6c 2e 6a 70 67 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6e 2d 70 72 6f 64 75 63 74 2e 76 69 64 65 6f 6d 61 72 6b 65 74 69 6e 67 70 6c 61 74 66 6f 72 6d 2e 63 6f 2f 36 34 39 36 38 35 35 36 2f 36 36 34 33 36 34 32 34 2f 39 64 37 39 36 66 32 31 38 36 63 66 31 30 30 64 31 62 61 65 37 34 62 39 63 63 61 64 63 31 35 61 2f 6c 61 72 67 65 2f 76 69 64 65 6f 2d 6d 6f 61 2d 76 31 2d 31 37 31 32 32 30 6d 70 34 2d 34 2d 74 68 75 6d 62 6e 61 69 6c 2e 6a 70 67 2f 74 68 75 6d 62 6e 61 69 6c 2e 6a 70 67 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c
                                                                                                                                Data Ascii: thumbnail.jpg","CategoryId":["C0002"],"Vendor":null},{"Tag":"https://nn-product.videomarketingplatform.co/64968556/66436424/9d796f2186cf100d1bae74b9ccadc15a/large/video-moa-v1-171220mp4-4-thumbnail.jpg/thumbnail.jpg","CategoryId":["C0002"],"Vendor":null},
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 41 41 41 42 65 57 49 67 4f 56 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 64 70 6d 2e 64 65 6d 64 65 78 2e 6e 65 74 2f 69 62 73 3a 64 70 69 64 5c 78 33 64 34 31 31 5c 78 32 36 64 70 75 75 69 64 5c 78 33 64 59 35 4b 47 41 41 41 41 41 44 75 42 59 41 4e 2d 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 6e 6e 2d 70 72 6f 64 75 63 74 2e 76 69 64 65 6f 6d 61 72 6b 65 74 69 6e 67 70 6c 61 74 66 6f 72 6d 2e 63 6f 2f 36 34 39 36 38 35 35 39 2f 36 38 30 37 37 37 30 33 2f 34 33 35 36 65 35 34 38 38 32 61 63 34 63 65 32 66 39
                                                                                                                                Data Ascii: AAABeWIgOV","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://dpm.demdex.net/ibs:dpid\x3d411\x26dpuuid\x3dY5KGAAAAADuBYAN-","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://nn-product.videomarketingplatform.co/64968559/68077703/4356e54882ac4ce2f9
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 62 6e 61 69 6c 2e 6a 70 67 2f 74 68 75 6d 62 6e 61 69 6c 2e 6a 70 67 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 32 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 64 70 6d 2e 64 65 6d 64 65 78 2e 6e 65 74 2f 69 62 73 3a 64 70 69 64 5c 78 33 64 34 31 31 5c 78 32 36 64 70 75 75 69 64 5c 78 33 64 59 35 4b 46 41 77 41 41 41 47 37 69 4a 77 4e 2d 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 64 70 6d 2e 64 65 6d 64 65 78 2e 6e 65 74 2f 69 62 73 3a 64 70 69 64 5c 78 33 64 34 31 31 5c 78 32 36 64 70 75 75 69 64 5c 78 33 64 59 30 61 77 51 67 41 41 41 47 32 6f 2d 77 4e 6e
                                                                                                                                Data Ascii: bnail.jpg/thumbnail.jpg","CategoryId":["C0002"],"Vendor":null},{"Tag":"https://dpm.demdex.net/ibs:dpid\x3d411\x26dpuuid\x3dY5KFAwAAAG7iJwN-","CategoryId":["C0004"],"Vendor":null},{"Tag":"https://dpm.demdex.net/ibs:dpid\x3d411\x26dpuuid\x3dY0awQgAAAG2o-wNn
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 43 30 30 30 32 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 2c 7b 22 54 61 67 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6d 2e 65 76 65 72 65 73 74 74 65 63 68 2e 6e 65 74 2f 63 6d 2f 64 64 22 2c 22 43 61 74 65 67 6f 72 79 49 64 22 3a 5b 22 43 30 30 30 34 22 5d 2c 22 56 65 6e 64 6f 72 22 3a 6e 75 6c 6c 7d 5d 27 29 2c 0a 44 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 22 66 61 6c 73 65 22 29 2c 75 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 27 22 43 61 74 65 67 6f 72 69 65 73 22 27 29 2c 79 3d 5b 22 22 5d 3b 79 3d 79 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 64 29 7b 69 66 28 22 6e 75 6c 6c 22 21 3d 3d 64 26 26 64 2e 74 72 69 6d 28 29 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 64 7d 29 3b 76 61 72 20 77 3d 5b 22 65 6d 62 65 64 22 2c 22 69 66 72 61 6d 65 22 2c 22
                                                                                                                                Data Ascii: C0002"],"Vendor":null},{"Tag":"https://cm.everesttech.net/cm/dd","CategoryId":["C0004"],"Vendor":null}]'),D=JSON.parse("false"),u=JSON.parse('"Categories"'),y=[""];y=y.filter(function(d){if("null"!==d&&d.trim().length)return d});var w=["embed","iframe","
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 66 29 7d 3b 61 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 62 65 66 6f 72 65 73 63 72 69 70 74 65 78 65 63 75 74 65 22 2c 66 29 7d 7d 65 6c 73 65 20 69 66 28 2d 31 21 3d 3d 77 2e 69 6e 64 65 78 4f 66 28 67 2e 74 61 72 67 65 74 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 29 7b 76 61 72 20 63 2c 62 3b 28 28 62 3d 6e 28 63 3d 61 2e 73 72 63 7c 7c 22 22 29 29 2e 63 61 74 65 67 6f 72 79 49 64 73 2e 6c 65 6e 67 74 68 7c 7c 62 2e 76 73 43 61 74 49 64 73 2e 6c 65 6e 67 74 68 29 26 26 28 76 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2c 61 2c 62 2e 76 73 43 61 74 49 64 73 29 2c 6d 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2c 62 2e 76 73 43 61 74 49 64 73 29 7c 7c 28 61 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 73
                                                                                                                                Data Ascii: f)};a.addEventListener("beforescriptexecute",f)}}else if(-1!==w.indexOf(g.target.nodeName.toLowerCase())){var c,b;((b=n(c=a.src||"")).categoryIds.length||b.vsCatIds.length)&&(v(b.categoryIds,a,b.vsCatIds),m(b.categoryIds,b.vsCatIds)||(a.removeAttribute("s
                                                                                                                                2024-10-24 08:29:07 UTC336INData Raw: 72 79 49 64 73 2c 62 2e 76 73 43 61 74 49 64 73 29 7c 7c 71 28 61 29 3f 63 3a 22 74 65 78 74 2f 70 6c 61 69 6e 22 3b 72 65 74 75 72 6e 20 66 28 22 74 79 70 65 22 2c 63 29 2c 21 30 7d 7d 2c 63 6c 61 73 73 3a 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 63 29 7b 76 61 72 20 62 3d 6e 28 61 2e 73 72 63 29 3b 21 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2e 6c 65 6e 67 74 68 26 26 21 62 2e 76 73 43 61 74 49 64 73 2e 6c 65 6e 67 74 68 7c 7c 70 28 61 29 7c 7c 6d 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2c 62 2e 76 73 43 61 74 49 64 73 29 7c 7c 71 28 61 29 3f 66 28 22 63 6c 61 73 73 22 2c 63 29 3a 28 63 3d 42 28 62 2e 63 61 74 65 67 6f 72 79 49 64 73 2c 63 2c 62 2e 76 73 43 61 74 49 64 73 29 2c 66 28 22 63 6c 61 73 73 22 2c 63 29 29 3b 72 65 74 75 72 6e 21 30 7d 7d 7d
                                                                                                                                Data Ascii: ryIds,b.vsCatIds)||q(a)?c:"text/plain";return f("type",c),!0}},class:{set:function(c){var b=n(a.src);!b.categoryIds.length&&!b.vsCatIds.length||p(a)||m(b.categoryIds,b.vsCatIds)||q(a)?f("class",c):(c=B(b.categoryIds,c,b.vsCatIds),f("class",c));return!0}}}
                                                                                                                                2024-10-24 08:29:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                Data Ascii: 0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                3192.168.2.449751104.18.86.424432008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:29:07 UTC597OUTGET /consent/0c3e313a-b69a-40cc-b793-6f18bc7e8fc0/0c3e313a-b69a-40cc-b793-6f18bc7e8fc0.json HTTP/1.1
                                                                                                                                Host: cdn.cookielaw.org
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Origin: https://www.nnacademy.fr
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-10-24 08:29:07 UTC982INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:29:07 GMT
                                                                                                                                Content-Type: application/json
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                CF-Ray: 8d7898ec68122cd2-DFW
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Age: 57481
                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                Expires: Fri, 25 Oct 2024 08:29:07 GMT
                                                                                                                                Last-Modified: Fri, 17 Feb 2023 13:51:41 GMT
                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                Content-MD5: XPNVM3L473q2SBFySxLm8A==
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                x-ms-request-id: e7da2c8c-101e-005c-1dd9-e96273000000
                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Server: cloudflare
                                                                                                                                2024-10-24 08:29:07 UTC387INData Raw: 63 66 38 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 50 52 4f 44 55 43 54 49 4f 4e 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 36 2e 33 38 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 30 63 33 65 33 31 33 61 2d 62
                                                                                                                                Data Ascii: cf8{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":true,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"6.38.0","OptanonDataJSON":"0c3e313a-b
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 22 3a 22 68 74 74 70 73 3a 2f 2f 63 6f 6f 6b 69 65 73 2d 64 61 74 61 2e 6f 6e 65 74 72 75 73 74 2e 69 6f 2f 62 61 6e 6e 65 72 73 64 6b 2f 76 31 2f 64 6f 6d 61 69 6e 67 72 6f 75 70 63 68 65 63 6b 22 2c 22 52 75 6c 65 53 65 74 22 3a 5b 7b 22 49 64 22 3a 22 30 34 35 38 38 65 37 32 2d 61 61 39 61 2d 34 33 65 64 2d 61 38 38 61 2d 32 31 30 62 64 33 31 63 66 35 33 32 22 2c 22 4e 61 6d 65 22 3a 22 47 6c 6f 62 61 6c 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 70 72 22 2c 22 70 73 22 2c 22 70 77 22 2c 22 70 79 22 2c 22 71 61 22 2c 22 61 64 22 2c 22 61 65 22 2c 22 61 66 22 2c 22 61 67 22 2c 22 61 69 22 2c 22 61 6c 22 2c 22 61 6d 22 2c 22 61 6f 22 2c 22 61 71 22 2c 22 61 72 22 2c 22 61 73 22 2c 22 61 75 22 2c 22 61 77 22 2c 22 61 7a 22 2c 22 62 61 22 2c 22 62 62
                                                                                                                                Data Ascii: ":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"04588e72-aa9a-43ed-a88a-210bd31cf532","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 65 73 74 45 6e 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 56 61 72 69 61 6e 74 73 22 3a 5b 5d 2c 22 54 65 6d 70 6c 61 74 65 4e 61 6d 65 22 3a 22 54 65 6d 70 6c 61 74 65 20 66 6f 72 20 6e 6e 61 63 61 64 65 6d 79 2e 66 72 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 5d 2c 22 47 43 45 6e 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 49 73 47 50 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 5d 2c 22 49 61 62 44 61 74 61 22 3a 7b 22 63 6f 6f 6b 69 65 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 72 65 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 33 2d 30 32 2d 31 37 54 31 33 3a 35 31 3a 34 31 2e 31 37 36 30 37 37 22 2c 22 75 70 64 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 33 2d 30 32 2d 31 37 54 31 33 3a 35 31 3a 34 31 2e
                                                                                                                                Data Ascii: nabled":false,"TestEndTime":null,"Variants":[],"TemplateName":"Template for nnacademy.fr","Conditions":[],"GCEnable":false,"IsGPPEnabled":false}],"IabData":{"cookieVersion":"1","createdTime":"2023-02-17T13:51:41.176077","updatedTime":"2023-02-17T13:51:41.
                                                                                                                                2024-10-24 08:29:07 UTC202INData Raw: 22 2c 22 52 65 6d 6f 74 65 41 63 74 69 6f 6e 73 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 47 65 6f 52 75 6c 65 47 72 6f 75 70 4e 61 6d 65 22 3a 22 52 75 6c 65 20 66 6f 72 20 6e 6e 61 63 61 64 65 6d 79 2e 66 72 22 2c 22 47 41 54 72 61 63 6b 54 6f 67 67 6c 65 22 3a 66 61 6c 73 65 2c 22 47 41 54 72 61 63 6b 41 73 73 69 67 6e 65 64 43 61 74 65 67 6f 72 79 22 3a 22 22 2c 22 57 65 62 46 6f 72 6d 49 6e 74 65 67 72 61 74 69 6f 6e 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 57 65 62 46 6f 72 6d 53 72 63 55 72 6c 22 3a 22 22 2c 22 57 65 62 46 6f 72 6d 57 6f 72 6b 65 72 55 72 6c 22 3a 22 22 7d 0d 0a
                                                                                                                                Data Ascii: ","RemoteActionsEnabled":false,"GeoRuleGroupName":"Rule for nnacademy.fr","GATrackToggle":false,"GATrackAssignedCategory":"","WebFormIntegrationEnabled":false,"WebFormSrcUrl":"","WebFormWorkerUrl":""}
                                                                                                                                2024-10-24 08:29:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                Data Ascii: 0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                4192.168.2.449752104.18.86.424432008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:29:07 UTC369OUTGET /scripttemplates/otSDKStub.js HTTP/1.1
                                                                                                                                Host: cdn.cookielaw.org
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-10-24 08:29:07 UTC858INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:29:07 GMT
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                Content-MD5: qVqAwzZMp5y69q24H0KNhg==
                                                                                                                                Last-Modified: Wed, 23 Oct 2024 06:02:50 GMT
                                                                                                                                x-ms-request-id: f70f5524-b01e-0073-3367-25e349000000
                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Cache-Control: max-age=86400
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 5048
                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 8d7898ec8b704768-DFW
                                                                                                                                2024-10-24 08:29:07 UTC511INData Raw: 35 37 61 65 0d 0a 76 61 72 20 4f 6e 65 54 72 75 73 74 53 74 75 62 3d 28 74 3d 3e 7b 76 61 72 20 61 2c 6f 2c 72 2c 65 2c 6c 3d 6e 65 77 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 74 6d 6c 47 72 6f 75 70 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 6f 70 74 61 6e 6f 6e 48 6f 73 74 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 67 65 6e 56 65 6e 64 6f 72 73 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 76 65 6e 64 6f 72 73 53 65 72 76 69 63 65 44 61 74 61 3d 5b 5d 2c 74 68 69 73 2e 49 41 42 43 6f 6f 6b 69 65 56 61 6c 75 65 3d 22 22 2c 74 68 69 73 2e 6f 6e 65 54 72 75 73 74 49 41 42 43 6f 6f 6b 69 65 4e 61 6d 65 3d 22 65 75 70 75
                                                                                                                                Data Ascii: 57aevar OneTrustStub=(t=>{var a,o,r,e,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupu
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 2c 22 53 49 22 2c 22 53 4b 22 2c 22 46 49 22 2c 22 53 45 22 2c 22 47 42 22 2c 22 48 52 22 2c 22 4c 49 22 2c 22 4e 4f 22 2c 22 49 53 22 5d 2c 74 68 69 73 2e 73 74 75 62 46 69 6c 65 4e 61 6d 65 3d 22 6f 74 53 44 4b 53 74 75 62 22 2c 74 68 69 73 2e 44 41 54 41 46 49 4c 45 41 54 54 52 49 42 55 54 45 3d 22 64 61 74 61 2d 64 6f 6d 61 69 6e 2d 73 63 72 69 70 74 22 2c 74 68 69 73 2e 62 61 6e 6e 65 72 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 42 61 6e 6e 65 72 53 64 6b 2e 6a 73 22 2c 74 68 69 73 2e 64 6f 6d 50 75 72 69 66 79 53 63 72 69 70 74 4e 61 6d 65 3d 22 6f 74 44 6f 6d 50 75 72 69 66 79 2e 6a 73 22 2c 74 68 69 73 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 3d 5b 5d 2c 74 68 69 73 2e 69 73 4d 69 67 72 61 74 65 64 55 52 4c 3d 21 31 2c 74 68 69 73 2e 6d 69
                                                                                                                                Data Ascii: ,"SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.mi
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 29 69 66 28 2f 3a 2f 2e 74 65 73 74 28 69 5b 6e 5d 29 29 7b 69 66 28 21 28 61 3d 69 5b 6e 5d 2e 73 70 6c 69 74 28 2f 3a 28 2e 2b 29 2f 29 29 5b 31 5d 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 65 5b 74 68 69 73 2e 63 61 6d 65 6c 69 7a 65 28 61 5b 30 5d 29 5d 3d 61 5b 31 5d 2e 74 72 69 6d 28 29 7d 72 65 74 75 72 6e 20 65 7d 2c 69 29 3b 66 75 6e 63 74 69 6f 6e 20 69 28 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 74 68 69 73 2e 69 6d 70 6c 65 6d 65 6e 74 54 68 65 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 74 2c 6f 3d 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3b 72 65 74 75 72 6e 20 45 6c 65 6d 65 6e 74 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 3d 66 75 6e 63
                                                                                                                                Data Ascii: )if(/:/.test(i[n])){if(!(a=i[n].split(/:(.+)/))[1])return null;e[this.camelize(a[0])]=a[1].trim()}return e},i);function i(){var t=this;this.implementThePolyfill=function(){var a=t,o=Element.prototype.setAttribute;return Element.prototype.setAttribute=func
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 73 73 61 67 65 48 61 6e 64 6c 65 72 2c 21 31 29 2c 73 2e 61 64 64 46 72 61 6d 65 28 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 29 29 7d 2c 74 68 69 73 2e 72 65 6d 6f 76 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 76 61 72 20 74 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 69 66 72 61 6d 65 5b 6e 61 6d 65 3d 22 2b 73 2e 4c 4f 43 41 54 4f 52 5f 4e 41 4d 45 2b 22 5d 22 29 5b 30 5d 3b 74 26 26 74 2e 70 61 72 65 6e 74 45 6c 65 6d 65 6e 74 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 7d 2c 74 68 69 73 2e 65 78 65 63 75 74 65 47 70 70 41 70 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 65 3d 30 3b 65 3c 61 72 67 75 6d 65 6e
                                                                                                                                Data Ascii: ssageHandler,!1),s.addFrame(s.LOCATOR_NAME))},this.removeGppApi=function(){delete s.win.__gpp;var t=document.querySelectorAll("iframe[name="+s.LOCATOR_NAME+"]")[0];t&&t.parentElement.removeChild(t)},this.executeGppApi=function(){for(var t=[],e=0;e<argumen
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 66 72 61 6d 65 22 29 29 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 22 2c 65 2e 6e 61 6d 65 3d 74 2c 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 69 74 6c 65 22 2c 22 47 50 50 20 4c 6f 63 61 74 6f 72 22 29 2c 69 2e 62 6f 64 79 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 61 64 64 46 72 61 6d 65 28 74 29 7d 2c 35 29 29 2c 21 6e 7d 2c 74 68 69 73 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 76 61 72 20 69 2c 6e 3d 73 2e 77 69 6e 2e 5f 5f 67 70 70 3b 72 65 74 75 72 6e 20 6e 2e 65 76 65 6e 74 73 3d 6e 2e 65 76 65 6e 74 73 7c 7c 5b 5d 2c 6e 75 6c
                                                                                                                                Data Ascii: eateElement("iframe")).style.cssText="display:none",e.name=t,e.setAttribute("title","GPP Locator"),i.body.appendChild(e)):setTimeout(function(){s.addFrame(t)},5)),!n},this.addEventListener=function(t,e){var i,n=s.win.__gpp;return n.events=n.events||[],nul
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 79 28 22 6f 74 2d 74 72 75 73 74 65 64 2d 74 79 70 65 2d 70 6f 6c 69 63 79 22 2c 7b 63 72 65 61 74 65 48 54 4d 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 44 4f 4d 50 75 72 69 66 79 2e 73 61 6e 69 74 69 7a 65 28 74 29 7d 2c 63 72 65 61 74 65 53 63 72 69 70 74 55 52 4c 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 3d 5b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 6e 2e 68 6f 73 74 6e 61 6d 65 5d 3b 74 72 79 7b 65 3d 6e 65 77 20 55 52 4c 28 74 2c 6c 6f 63 61 74 69 6f 6e 2e 6f 72 69 67
                                                                                                                                Data Ascii: y("ot-trusted-type-policy",{createHTML:function(t){return window.DOMPurify.sanitize(t)},createScript:function(t){return window.DOMPurify.sanitize(t)},createScriptURL:function(t){var e,i=[document.location.hostname,n.hostname];try{e=new URL(t,location.orig
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 6c 2e 73 74 75 62 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 64 61 74 61 2d 70 72 65 76 69 65 77 2d 6d 6f 64 65 22 29 2c 74 68 69 73 2e 6f 74 46 65 74 63 68 28 6c 2e 62 61 6e 6e 65 72 44 61 74 61 50 61 72 65 6e 74 55 52 4c 2c 74 68 69 73 2e 67 65 74 4c 6f 63 61 74 69 6f 6e 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 44 6f 6d 61 69 6e 49 66 42 75 6c 6b 44 6f 6d 61 69 6e 45 6e 61 62 6c 65 64 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 26 26 74 2e 54 65 6e 61 6e 74 46 65 61 74 75 72 65 73 2c 69 3d 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 68 6f 73 74 6e 61 6d 65 2c 6e 3d 74 2e 44 6f 6d 61 69 6e 2c 61 3d 74 2e 42 75 6c 6b 44 6f 6d 61 69 6e 43 68 65 63 6b
                                                                                                                                Data Ascii: l.stubScriptElement.getAttribute("data-preview-mode"),this.otFetch(l.bannerDataParentURL,this.getLocation.bind(this))},f.prototype.setDomainIfBulkDomainEnabled=function(t){var e=t&&t.TenantFeatures,i=window.location.hostname,n=t.Domain,a=t.BulkDomainCheck
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 74 28 22 3b 22 29 5b 30 5d 2c 69 3d 69 2e 73 70 6c 69 74 28 22 3b 22 29 5b 31 5d 2c 74 68 69 73 2e 73 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 65 2c 69 29 2c 74 68 69 73 2e 61 64 64 42 61 6e 6e 65 72 53 44 4b 53 63 72 69 70 74 28 74 29 29 3a 74 68 69 73 2e 67 65 74 47 65 6f 4c 6f 63 61 74 69 6f 6e 28 74 29 7d 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 6e 64 6c 65 42 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 22 62 75 6c 6b 44 6f 6d 61 69 6e 4d 67 6d 74 45 6e 61 62 6c 65 64 22 2c 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 74 2e 69 73 56 61 6c 69 64 29 29
                                                                                                                                Data Ascii: t(";")[0],i=i.split(";")[1],this.setGeoLocation(e,i),this.addBannerSDKScript(t)):this.getGeoLocation(t)},f.prototype.handleBulkDomainMgmt=function(t,e){window.sessionStorage&&window.sessionStorage.setItem("bulkDomainMgmtEnabled",JSON.stringify(t.isValid))
                                                                                                                                2024-10-24 08:29:07 UTC1369INData Raw: 6f 3d 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 26 26 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 67 65 74 49 74 65 6d 28 22 6f 74 50 72 65 76 69 65 77 44 61 74 61 22 29 3b 69 66 28 6e 65 77 20 52 65 67 45 78 70 28 22 5e 66 69 6c 65 3a 2f 2f 22 2c 22 69 22 29 2e 74 65 73 74 28 74 29 29 74 68 69 73 2e 6f 74 46 65 74 63 68 4f 66 66 6c 69 6e 65 46 69 6c 65 28 74 2c 69 29 3b 65 6c 73 65 20 69 66 28 30 3c 3d 74 2e 69 6e 64 65 78 4f 66 28 22 2f 63 6f 6e 73 65 6e 74 2f 22 29 26 26 74 68 69 73 2e 70 72 65 76 69 65 77 4d 6f 64 65 26 26 6f 29 7b 6f 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 6f 29 2e 64 6f 6d 61 69 6e 4a 73 6f 6e 3b 69 28 6f 29 7d 65 6c 73 65 7b 6c 2e 6d 6f 62 69 6c 65 4f 6e 6c 69 6e 65 55 52 4c 2e 70 75 73 68 28
                                                                                                                                Data Ascii: o=window.sessionStorage&&window.sessionStorage.getItem("otPreviewData");if(new RegExp("^file://","i").test(t))this.otFetchOfflineFile(t,i);else if(0<=t.indexOf("/consent/")&&this.previewMode&&o){o=JSON.parse(o).domainJson;i(o)}else{l.mobileOnlineURL.push(
                                                                                                                                2024-10-24 08:29:08 UTC1369INData Raw: 76 61 72 20 73 3d 61 2e 73 74 61 74 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 72 3d 61 2e 63 6f 75 6e 74 72 79 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 75 3d 30 3b 75 3c 74 2e 52 75 6c 65 53 65 74 2e 6c 65 6e 67 74 68 3b 75 2b 2b 29 69 66 28 21 30 3d 3d 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 47 6c 6f 62 61 6c 29 6e 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 65 6c 73 65 7b 76 61 72 20 70 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 53 74 61 74 65 73 3b 69 66 28 70 5b 72 5d 26 26 30 3c 3d 70 5b 72 5d 2e 69 6e 64 65 78 4f 66 28 73 29 29 7b 69 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 3b 62 72 65 61 6b 7d 30 3c 3d 74 2e 52 75 6c 65 53 65 74 5b 75 5d 2e 43 6f 75 6e 74 72 69 65 73 2e 69 6e 64 65 78 4f 66 28 72 29 26 26 28 65 3d 74 2e 52 75 6c 65 53 65 74
                                                                                                                                Data Ascii: var s=a.state.toLowerCase(),r=a.country.toLowerCase(),u=0;u<t.RuleSet.length;u++)if(!0===t.RuleSet[u].Global)n=t.RuleSet[u];else{var p=t.RuleSet[u].States;if(p[r]&&0<=p[r].indexOf(s)){i=t.RuleSet[u];break}0<=t.RuleSet[u].Countries.indexOf(r)&&(e=t.RuleSet


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                5192.168.2.449750184.28.90.27443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:29:08 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept: */*
                                                                                                                                Accept-Encoding: identity
                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                Host: fs.microsoft.com
                                                                                                                                2024-10-24 08:29:08 UTC466INHTTP/1.1 200 OK
                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                Server: ECAcc (lpl/EF70)
                                                                                                                                X-CID: 11
                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                X-Ms-Region: prod-neu-z1
                                                                                                                                Cache-Control: public, max-age=29758
                                                                                                                                Date: Thu, 24 Oct 2024 08:29:08 GMT
                                                                                                                                Connection: close
                                                                                                                                X-CID: 2


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                6192.168.2.449757172.64.155.1194432008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:29:08 UTC563OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                Host: geolocation.onetrust.com
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                accept: application/json
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Origin: https://www.nnacademy.fr
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-10-24 08:29:09 UTC370INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:29:08 GMT
                                                                                                                                Content-Type: application/json
                                                                                                                                Content-Length: 66
                                                                                                                                Connection: close
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Access-Control-Allow-Headers: Content-Type
                                                                                                                                Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 8d7898f1c83a4606-DFW
                                                                                                                                2024-10-24 08:29:09 UTC66INData Raw: 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 54 58 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 54 65 78 61 73 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d
                                                                                                                                Data Ascii: {"country":"US","state":"TX","stateName":"Texas","continent":"NA"}


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                7192.168.2.449759104.18.86.424432008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:29:09 UTC427OUTGET /consent/0c3e313a-b69a-40cc-b793-6f18bc7e8fc0/0c3e313a-b69a-40cc-b793-6f18bc7e8fc0.json HTTP/1.1
                                                                                                                                Host: cdn.cookielaw.org
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-10-24 08:29:09 UTC978INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:29:09 GMT
                                                                                                                                Content-Type: application/json
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                CF-Ray: 8d7898f4bfd7466b-DFW
                                                                                                                                CF-Cache-Status: REVALIDATED
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                Expires: Fri, 25 Oct 2024 08:29:09 GMT
                                                                                                                                Last-Modified: Fri, 17 Feb 2023 13:51:41 GMT
                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                Content-MD5: XPNVM3L473q2SBFySxLm8A==
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                x-ms-request-id: 8d0a7c0e-d01e-008d-1247-21df2c000000
                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Server: cloudflare
                                                                                                                                2024-10-24 08:29:09 UTC391INData Raw: 63 66 38 0d 0a 7b 22 43 6f 6f 6b 69 65 53 50 41 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 43 6f 6f 6b 69 65 53 61 6d 65 53 69 74 65 4e 6f 6e 65 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 43 6f 6f 6b 69 65 56 32 43 53 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 4d 75 6c 74 69 56 61 72 69 61 6e 74 54 65 73 74 69 6e 67 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 55 73 65 56 32 22 3a 74 72 75 65 2c 22 4d 6f 62 69 6c 65 53 44 4b 22 3a 66 61 6c 73 65 2c 22 53 6b 69 70 47 65 6f 6c 6f 63 61 74 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 53 63 72 69 70 74 54 79 70 65 22 3a 22 50 52 4f 44 55 43 54 49 4f 4e 22 2c 22 56 65 72 73 69 6f 6e 22 3a 22 36 2e 33 38 2e 30 22 2c 22 4f 70 74 61 6e 6f 6e 44 61 74 61 4a 53 4f 4e 22 3a 22 30 63 33 65 33 31 33 61 2d 62
                                                                                                                                Data Ascii: cf8{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":true,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"6.38.0","OptanonDataJSON":"0c3e313a-b
                                                                                                                                2024-10-24 08:29:09 UTC1369INData Raw: 74 74 70 73 3a 2f 2f 63 6f 6f 6b 69 65 73 2d 64 61 74 61 2e 6f 6e 65 74 72 75 73 74 2e 69 6f 2f 62 61 6e 6e 65 72 73 64 6b 2f 76 31 2f 64 6f 6d 61 69 6e 67 72 6f 75 70 63 68 65 63 6b 22 2c 22 52 75 6c 65 53 65 74 22 3a 5b 7b 22 49 64 22 3a 22 30 34 35 38 38 65 37 32 2d 61 61 39 61 2d 34 33 65 64 2d 61 38 38 61 2d 32 31 30 62 64 33 31 63 66 35 33 32 22 2c 22 4e 61 6d 65 22 3a 22 47 6c 6f 62 61 6c 22 2c 22 43 6f 75 6e 74 72 69 65 73 22 3a 5b 22 70 72 22 2c 22 70 73 22 2c 22 70 77 22 2c 22 70 79 22 2c 22 71 61 22 2c 22 61 64 22 2c 22 61 65 22 2c 22 61 66 22 2c 22 61 67 22 2c 22 61 69 22 2c 22 61 6c 22 2c 22 61 6d 22 2c 22 61 6f 22 2c 22 61 71 22 2c 22 61 72 22 2c 22 61 73 22 2c 22 61 75 22 2c 22 61 77 22 2c 22 61 7a 22 2c 22 62 61 22 2c 22 62 62 22 2c 22 72
                                                                                                                                Data Ascii: ttps://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"04588e72-aa9a-43ed-a88a-210bd31cf532","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","r
                                                                                                                                2024-10-24 08:29:09 UTC1369INData Raw: 65 64 22 3a 66 61 6c 73 65 2c 22 54 65 73 74 45 6e 64 54 69 6d 65 22 3a 6e 75 6c 6c 2c 22 56 61 72 69 61 6e 74 73 22 3a 5b 5d 2c 22 54 65 6d 70 6c 61 74 65 4e 61 6d 65 22 3a 22 54 65 6d 70 6c 61 74 65 20 66 6f 72 20 6e 6e 61 63 61 64 65 6d 79 2e 66 72 22 2c 22 43 6f 6e 64 69 74 69 6f 6e 73 22 3a 5b 5d 2c 22 47 43 45 6e 61 62 6c 65 22 3a 66 61 6c 73 65 2c 22 49 73 47 50 50 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 7d 5d 2c 22 49 61 62 44 61 74 61 22 3a 7b 22 63 6f 6f 6b 69 65 56 65 72 73 69 6f 6e 22 3a 22 31 22 2c 22 63 72 65 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 33 2d 30 32 2d 31 37 54 31 33 3a 35 31 3a 34 31 2e 31 37 36 30 37 37 22 2c 22 75 70 64 61 74 65 64 54 69 6d 65 22 3a 22 32 30 32 33 2d 30 32 2d 31 37 54 31 33 3a 35 31 3a 34 31 2e 31 37 36 30
                                                                                                                                Data Ascii: ed":false,"TestEndTime":null,"Variants":[],"TemplateName":"Template for nnacademy.fr","Conditions":[],"GCEnable":false,"IsGPPEnabled":false}],"IabData":{"cookieVersion":"1","createdTime":"2023-02-17T13:51:41.176077","updatedTime":"2023-02-17T13:51:41.1760
                                                                                                                                2024-10-24 08:29:09 UTC198INData Raw: 65 6d 6f 74 65 41 63 74 69 6f 6e 73 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 47 65 6f 52 75 6c 65 47 72 6f 75 70 4e 61 6d 65 22 3a 22 52 75 6c 65 20 66 6f 72 20 6e 6e 61 63 61 64 65 6d 79 2e 66 72 22 2c 22 47 41 54 72 61 63 6b 54 6f 67 67 6c 65 22 3a 66 61 6c 73 65 2c 22 47 41 54 72 61 63 6b 41 73 73 69 67 6e 65 64 43 61 74 65 67 6f 72 79 22 3a 22 22 2c 22 57 65 62 46 6f 72 6d 49 6e 74 65 67 72 61 74 69 6f 6e 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 57 65 62 46 6f 72 6d 53 72 63 55 72 6c 22 3a 22 22 2c 22 57 65 62 46 6f 72 6d 57 6f 72 6b 65 72 55 72 6c 22 3a 22 22 7d 0d 0a
                                                                                                                                Data Ascii: emoteActionsEnabled":false,"GeoRuleGroupName":"Rule for nnacademy.fr","GATrackToggle":false,"GATrackAssignedCategory":"","WebFormIntegrationEnabled":false,"WebFormSrcUrl":"","WebFormWorkerUrl":""}
                                                                                                                                2024-10-24 08:29:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                Data Ascii: 0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                8192.168.2.449760184.28.90.27443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:29:09 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept: */*
                                                                                                                                Accept-Encoding: identity
                                                                                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                Range: bytes=0-2147483646
                                                                                                                                User-Agent: Microsoft BITS/7.8
                                                                                                                                Host: fs.microsoft.com
                                                                                                                                2024-10-24 08:29:09 UTC514INHTTP/1.1 200 OK
                                                                                                                                ApiVersion: Distribute 1.1
                                                                                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                Content-Type: application/octet-stream
                                                                                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                Server: ECAcc (lpl/EF06)
                                                                                                                                X-CID: 11
                                                                                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                X-Ms-Region: prod-weu-z1
                                                                                                                                Cache-Control: public, max-age=29837
                                                                                                                                Date: Thu, 24 Oct 2024 08:29:09 GMT
                                                                                                                                Content-Length: 55
                                                                                                                                Connection: close
                                                                                                                                X-CID: 2
                                                                                                                                2024-10-24 08:29:09 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                9192.168.2.449762172.64.155.1194432008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:29:09 UTC380OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                Host: geolocation.onetrust.com
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-10-24 08:29:09 UTC249INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:29:09 GMT
                                                                                                                                Content-Type: text/javascript
                                                                                                                                Content-Length: 77
                                                                                                                                Connection: close
                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 8d7898f7bf2ae796-DFW
                                                                                                                                2024-10-24 08:29:09 UTC77INData Raw: 6a 73 6f 6e 46 65 65 64 28 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 54 58 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 54 65 78 61 73 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d 29 3b
                                                                                                                                Data Ascii: jsonFeed({"country":"US","state":"TX","stateName":"Texas","continent":"NA"});


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                10192.168.2.449840104.18.86.424432008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:29:19 UTC518OUTGET /scripttemplates/6.38.0/otBannerSdk.js HTTP/1.1
                                                                                                                                Host: cdn.cookielaw.org
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: script
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-10-24 08:29:20 UTC859INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:29:20 GMT
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                Content-MD5: jz950M8ZW7RakPP2zlLHZQ==
                                                                                                                                Last-Modified: Thu, 21 Jul 2022 06:31:17 GMT
                                                                                                                                x-ms-request-id: 6e8102a3-501e-00d3-7314-202c2f000000
                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Cache-Control: max-age=86400
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 28825
                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 8d78993878563596-DFW
                                                                                                                                2024-10-24 08:29:20 UTC510INData Raw: 37 63 34 35 0d 0a 2f 2a 2a 20 0a 20 2a 20 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 0a 20 2a 20 76 36 2e 33 38 2e 30 0a 20 2a 20 62 79 20 4f 6e 65 54 72 75 73 74 20 4c 4c 43 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 6f 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 74 29
                                                                                                                                Data Ascii: 7c45/** * onetrust-banner-sdk * v6.38.0 * by OneTrust LLC * Copyright 2022 */!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)
                                                                                                                                2024-10-24 08:29:20 UTC1369INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 63 28 69 2c 73 2c 61 2c 6c 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 61 3d 61 7c 7c 50 72 6f 6d 69 73 65 29 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 74 72 79 7b 72 28 6c 2e 6e 65 78 74 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 74 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 74 72 79 7b 72 28 6c 2e 74 68 72 6f 77 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 74 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 74 2e 64 6f 6e 65 3f 65 28 74 2e 76 61 6c 75 65 29 3a 6e 65 77 20 61 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 2e 76 61 6c 75 65 29 7d 29 2e 74 68 65 6e 28 6f 2c 6e 29 7d 72 28 28 6c 3d 6c 2e 61 70 70 6c 79 28 69 2c 73 7c 7c 5b 5d 29 29 2e 6e 65 78 74 28 29
                                                                                                                                Data Ascii: ;function c(i,s,a,l){return new(a=a||Promise)(function(e,t){function o(e){try{r(l.next(e))}catch(e){t(e)}}function n(e){try{r(l.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new a(function(e){e(t.value)}).then(o,n)}r((l=l.apply(i,s||[])).next()
                                                                                                                                2024-10-24 08:29:20 UTC1369INData Raw: 74 3c 6f 3b 74 2b 2b 29 65 2b 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 2e 6c 65 6e 67 74 68 3b 76 61 72 20 6e 3d 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 66 6f 72 28 74 3d 30 3b 74 3c 6f 3b 74 2b 2b 29 66 6f 72 28 76 61 72 20 69 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 2c 73 3d 30 2c 61 3d 69 2e 6c 65 6e 67 74 68 3b 73 3c 61 3b 73 2b 2b 2c 72 2b 2b 29 6e 5b 72 5d 3d 69 5b 73 5d 3b 72 65 74 75 72 6e 20 6e 7d 28 65 3d 6b 3d 6b 7c 7c 7b 7d 29 5b 65 2e 41 43 54 49 56 45 3d 30 5d 3d 22 41 43 54 49 56 45 22 2c 65 5b 65 2e 41 4c 57 41 59 53 5f 41 43 54 49 56 45 3d 31 5d 3d 22 41 4c 57 41 59 53 5f 41 43 54 49 56 45 22 2c 65 5b 65 2e 45 58 50 49 52 45 44 3d 32 5d 3d 22 45 58 50 49 52 45 44 22 2c 65 5b 65 2e 4e 4f 5f 43 4f 4e 53 45 4e 54 3d 33 5d 3d 22 4e 4f 5f 43 4f 4e
                                                                                                                                Data Ascii: t<o;t++)e+=arguments[t].length;var n=Array(e),r=0;for(t=0;t<o;t++)for(var i=arguments[t],s=0,a=i.length;s<a;s++,r++)n[r]=i[s];return n}(e=k=k||{})[e.ACTIVE=0]="ACTIVE",e[e.ALWAYS_ACTIVE=1]="ALWAYS_ACTIVE",e[e.EXPIRED=2]="EXPIRED",e[e.NO_CONSENT=3]="NO_CON
                                                                                                                                2024-10-24 08:29:20 UTC1369INData Raw: 3d 3d 3d 65 2e 5f 73 74 61 74 65 26 26 30 3d 3d 3d 65 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 26 26 69 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 68 61 6e 64 6c 65 64 7c 7c 69 2e 5f 75 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 46 6e 28 65 2e 5f 76 61 6c 75 65 29 7d 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 2c 6f 3d 65 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 3b 74 3c 6f 3b 74 2b 2b 29 73 28 65 2c 65 2e 5f 64 65 66 65 72 72 65 64 73 5b 74 5d 29 3b 65 2e 5f 64 65 66 65 72 72 65 64 73 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6f 29 7b 74 68 69 73 2e 6f 6e 46 75 6c 66 69 6c 6c 65 64 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 6e 75 6c 6c
                                                                                                                                Data Ascii: ===e._state&&0===e._deferreds.length&&i._immediateFn(function(){e._handled||i._unhandledRejectionFn(e._value)});for(var t=0,o=e._deferreds.length;t<o;t++)s(e,e._deferreds[t]);e._deferreds=null}function p(e,t,o){this.onFulfilled="function"==typeof e?e:null
                                                                                                                                2024-10-24 08:29:20 UTC1369INData Raw: 2c 74 29 7b 74 28 6f 29 7d 29 7d 2c 69 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 69 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 6c 28 72 29 29 72 65 74 75 72 6e 20 74 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 2e 72 61 63 65 20 61 63 63 65 70 74 73 20 61 6e 20 61 72 72 61 79 22 29 29 3b 66 6f 72 28 76 61 72 20 6f 3d 30 2c 6e 3d 72 2e 6c 65 6e 67 74 68 3b 6f 3c 6e 3b 6f 2b 2b 29 69 2e 72 65 73 6f 6c 76 65 28 72 5b 6f 5d 29 2e 74 68 65 6e 28 65 2c 74 29 7d 29 7d 2c 69 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 65 74 49 6d 6d 65 64 69 61 74 65 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 65 74 49 6d 6d 65 64 69 61 74 65
                                                                                                                                Data Ascii: ,t){t(o)})},i.race=function(r){return new i(function(e,t){if(!l(r))return t(new TypeError("Promise.race accepts an array"));for(var o=0,n=r.length;o<n;o++)i.resolve(r[o]).then(e,t)})},i._immediateFn="function"==typeof setImmediate?function(e){setImmediate
                                                                                                                                2024-10-24 08:29:20 UTC1369INData Raw: 28 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 64 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 3e 74 68 69 73 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 29 2c 74 68 69 73 2e 73 75 62 73 74 72 69 6e 67 28 74 2d 65 2e 6c 65 6e 67 74 68 2c 74 29 3d 3d 3d 65 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 67 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 43 6c 6f 73 65 73 74 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69
                                                                                                                                Data Ascii: (){String.prototype.endsWith||Object.defineProperty(String.prototype,"endsWith",{value:function(e,t){return(void 0===t||t>this.length)&&(t=this.length),this.substring(t-e.length,t)===e},writable:!0,configurable:!0})},g.prototype.initClosestPolyfill=functi
                                                                                                                                2024-10-24 08:29:20 UTC1369INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6c 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 74 68 69 73 20 69 73 20 6e 75 6c 6c 20 6f 72 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 74 68 69 73 29 2c 6f 3d 74 2e 6c 65 6e 67 74 68 3e 3e 3e 30 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3e 3e 30 2c 72 3d 6e 3c 30 3f 4d 61 74 68 2e 6d 61 78 28 6f 2b 6e 2c 30 29 3a 4d 61 74 68 2e 6d 69 6e 28 6e 2c 6f 29 2c 69 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 73 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 6f 3a 69 3e 3e 30 2c 61 3d 73
                                                                                                                                Data Ascii: ct.defineProperty(Array.prototype,"fill",{value:function(e){if(null==this)throw new TypeError("this is null or not defined");for(var t=Object(this),o=t.length>>>0,n=arguments[1]>>0,r=n<0?Math.max(o+n,0):Math.min(n,o),i=arguments[2],s=void 0===i?o:i>>0,a=s
                                                                                                                                2024-10-24 08:29:20 UTC1369INData Raw: 6c 3d 22 52 65 6a 65 63 74 41 6c 6c 22 2c 53 2e 55 70 64 61 74 65 43 6f 6e 73 65 6e 74 3d 22 55 70 64 61 74 65 43 6f 6e 73 65 6e 74 22 2c 28 54 3d 41 3d 41 7c 7c 7b 7d 29 5b 54 2e 50 75 72 70 6f 73 65 3d 31 5d 3d 22 50 75 72 70 6f 73 65 22 2c 54 5b 54 2e 53 70 65 63 69 61 6c 46 65 61 74 75 72 65 3d 32 5d 3d 22 53 70 65 63 69 61 6c 46 65 61 74 75 72 65 22 2c 28 4c 3d 49 3d 49 7c 7c 7b 7d 29 2e 4c 65 67 61 6c 3d 22 6c 65 67 61 6c 22 2c 4c 2e 55 73 65 72 46 72 69 65 6e 64 6c 79 3d 22 75 73 65 72 5f 66 72 69 65 6e 64 6c 79 22 2c 28 5f 3d 45 3d 45 7c 7c 7b 7d 29 2e 54 6f 70 3d 22 74 6f 70 22 2c 5f 2e 42 6f 74 74 6f 6d 3d 22 62 6f 74 74 6f 6d 22 2c 28 42 3d 56 3d 56 7c 7c 7b 7d 29 5b 42 2e 42 61 6e 6e 65 72 3d 30 5d 3d 22 42 61 6e 6e 65 72 22 2c 42 5b 42 2e 50
                                                                                                                                Data Ascii: l="RejectAll",S.UpdateConsent="UpdateConsent",(T=A=A||{})[T.Purpose=1]="Purpose",T[T.SpecialFeature=2]="SpecialFeature",(L=I=I||{}).Legal="legal",L.UserFriendly="user_friendly",(_=E=E||{}).Top="top",_.Bottom="bottom",(B=V=V||{})[B.Banner=0]="Banner",B[B.P
                                                                                                                                2024-10-24 08:29:20 UTC1369INData Raw: 73 74 41 6e 64 47 65 6e 56 65 6e 3d 33 5d 3d 22 48 6f 73 74 41 6e 64 47 65 6e 56 65 6e 22 2c 28 5a 3d 24 3d 24 7c 7c 7b 7d 29 5b 5a 2e 6d 69 6e 44 61 79 73 3d 31 5d 3d 22 6d 69 6e 44 61 79 73 22 2c 5a 5b 5a 2e 6d 61 78 44 61 79 73 3d 33 30 5d 3d 22 6d 61 78 44 61 79 73 22 2c 5a 5b 5a 2e 6d 61 78 59 65 61 72 3d 33 31 35 33 36 65 33 5d 3d 22 6d 61 78 59 65 61 72 22 2c 5a 5b 5a 2e 6d 61 78 53 65 63 54 6f 44 61 79 73 3d 38 36 34 30 30 5d 3d 22 6d 61 78 53 65 63 54 6f 44 61 79 73 22 2c 28 74 65 3d 65 65 3d 65 65 7c 7c 7b 7d 29 5b 74 65 2e 52 54 4c 3d 30 5d 3d 22 52 54 4c 22 2c 74 65 5b 74 65 2e 4c 54 52 3d 31 5d 3d 22 4c 54 52 22 2c 28 6e 65 3d 6f 65 3d 6f 65 7c 7c 7b 7d 29 5b 6e 65 2e 47 6f 6f 67 6c 65 56 65 6e 64 6f 72 3d 31 5d 3d 22 47 6f 6f 67 6c 65 56 65
                                                                                                                                Data Ascii: stAndGenVen=3]="HostAndGenVen",(Z=$=$||{})[Z.minDays=1]="minDays",Z[Z.maxDays=30]="maxDays",Z[Z.maxYear=31536e3]="maxYear",Z[Z.maxSecToDays=86400]="maxSecToDays",(te=ee=ee||{})[te.RTL=0]="RTL",te[te.LTR=1]="LTR",(ne=oe=oe||{})[ne.GoogleVendor=1]="GoogleVe
                                                                                                                                2024-10-24 08:29:20 UTC1369INData Raw: 65 3d 22 67 65 6f 6c 6f 63 61 74 69 6f 6e 22 2c 45 65 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 43 6f 75 6e 74 22 2c 77 65 3d 22 69 73 49 41 42 47 6c 6f 62 61 6c 22 2c 78 65 3d 22 4e 6f 74 4c 61 6e 64 69 6e 67 50 61 67 65 22 2c 47 65 3d 22 69 73 47 70 63 45 6e 61 62 6c 65 64 22 2c 4f 65 3d 7b 41 44 44 49 54 49 4f 4e 41 4c 5f 43 4f 4e 53 45 4e 54 5f 53 54 52 49 4e 47 3a 22 4f 54 41 64 64 69 74 69 6f 6e 61 6c 43 6f 6e 73 65 6e 74 53 74 72 69 6e 67 22 2c 41 4c 45 52 54 5f 42 4f 58 5f 43 4c 4f 53 45 44 3a 22 4f 70 74 61 6e 6f 6e 41 6c 65 72 74 42 6f 78 43 6c 6f 73 65 64 22 2c 4f 50 54 41 4e 4f 4e 5f 43 4f 4e 53 45 4e 54 3a 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 45 55 5f 50 55 42 5f 43 4f 4e 53 45 4e 54 3a 22 65 75 70 75 62 63 6f 6e 73 65 6e 74 2d 76
                                                                                                                                Data Ascii: e="geolocation",Ee="interactionCount",we="isIABGlobal",xe="NotLandingPage",Ge="isGpcEnabled",Oe={ADDITIONAL_CONSENT_STRING:"OTAdditionalConsentString",ALERT_BOX_CLOSED:"OptanonAlertBoxClosed",OPTANON_CONSENT:"OptanonConsent",EU_PUB_CONSENT:"eupubconsent-v


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                11192.168.2.449849104.18.86.424432008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:29:22 UTC378OUTGET /scripttemplates/6.38.0/otBannerSdk.js HTTP/1.1
                                                                                                                                Host: cdn.cookielaw.org
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-10-24 08:29:22 UTC859INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:29:22 GMT
                                                                                                                                Content-Type: application/javascript
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                Content-MD5: jz950M8ZW7RakPP2zlLHZQ==
                                                                                                                                Last-Modified: Thu, 21 Jul 2022 06:31:17 GMT
                                                                                                                                x-ms-request-id: 6e8102a3-501e-00d3-7314-202c2f000000
                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Cache-Control: max-age=86400
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 28827
                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 8d7899471f643acf-DFW
                                                                                                                                2024-10-24 08:29:22 UTC510INData Raw: 37 63 34 35 0d 0a 2f 2a 2a 20 0a 20 2a 20 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 0a 20 2a 20 76 36 2e 33 38 2e 30 0a 20 2a 20 62 79 20 4f 6e 65 54 72 75 73 74 20 4c 4c 43 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 6f 3d 4f 62 6a 65 63 74 2e 73 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 7c 7c 7b 5f 5f 70 72 6f 74 6f 5f 5f 3a 5b 5d 7d 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 26 26 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 3d 74 7d 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6f 20 69 6e 20 74 29
                                                                                                                                Data Ascii: 7c45/** * onetrust-banner-sdk * v6.38.0 * by OneTrust LLC * Copyright 2022 */!function(){"use strict";var o=function(e,t){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var o in t)
                                                                                                                                2024-10-24 08:29:22 UTC1369INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 63 28 69 2c 73 2c 61 2c 6c 29 7b 72 65 74 75 72 6e 20 6e 65 77 28 61 3d 61 7c 7c 50 72 6f 6d 69 73 65 29 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 74 72 79 7b 72 28 6c 2e 6e 65 78 74 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 74 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 74 72 79 7b 72 28 6c 2e 74 68 72 6f 77 28 65 29 29 7d 63 61 74 63 68 28 65 29 7b 74 28 65 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 74 2e 64 6f 6e 65 3f 65 28 74 2e 76 61 6c 75 65 29 3a 6e 65 77 20 61 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 28 74 2e 76 61 6c 75 65 29 7d 29 2e 74 68 65 6e 28 6f 2c 6e 29 7d 72 28 28 6c 3d 6c 2e 61 70 70 6c 79 28 69 2c 73 7c 7c 5b 5d 29 29 2e 6e 65 78 74 28 29
                                                                                                                                Data Ascii: ;function c(i,s,a,l){return new(a=a||Promise)(function(e,t){function o(e){try{r(l.next(e))}catch(e){t(e)}}function n(e){try{r(l.throw(e))}catch(e){t(e)}}function r(t){t.done?e(t.value):new a(function(e){e(t.value)}).then(o,n)}r((l=l.apply(i,s||[])).next()
                                                                                                                                2024-10-24 08:29:22 UTC1369INData Raw: 74 3c 6f 3b 74 2b 2b 29 65 2b 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 2e 6c 65 6e 67 74 68 3b 76 61 72 20 6e 3d 41 72 72 61 79 28 65 29 2c 72 3d 30 3b 66 6f 72 28 74 3d 30 3b 74 3c 6f 3b 74 2b 2b 29 66 6f 72 28 76 61 72 20 69 3d 61 72 67 75 6d 65 6e 74 73 5b 74 5d 2c 73 3d 30 2c 61 3d 69 2e 6c 65 6e 67 74 68 3b 73 3c 61 3b 73 2b 2b 2c 72 2b 2b 29 6e 5b 72 5d 3d 69 5b 73 5d 3b 72 65 74 75 72 6e 20 6e 7d 28 65 3d 6b 3d 6b 7c 7c 7b 7d 29 5b 65 2e 41 43 54 49 56 45 3d 30 5d 3d 22 41 43 54 49 56 45 22 2c 65 5b 65 2e 41 4c 57 41 59 53 5f 41 43 54 49 56 45 3d 31 5d 3d 22 41 4c 57 41 59 53 5f 41 43 54 49 56 45 22 2c 65 5b 65 2e 45 58 50 49 52 45 44 3d 32 5d 3d 22 45 58 50 49 52 45 44 22 2c 65 5b 65 2e 4e 4f 5f 43 4f 4e 53 45 4e 54 3d 33 5d 3d 22 4e 4f 5f 43 4f 4e
                                                                                                                                Data Ascii: t<o;t++)e+=arguments[t].length;var n=Array(e),r=0;for(t=0;t<o;t++)for(var i=arguments[t],s=0,a=i.length;s<a;s++,r++)n[r]=i[s];return n}(e=k=k||{})[e.ACTIVE=0]="ACTIVE",e[e.ALWAYS_ACTIVE=1]="ALWAYS_ACTIVE",e[e.EXPIRED=2]="EXPIRED",e[e.NO_CONSENT=3]="NO_CON
                                                                                                                                2024-10-24 08:29:22 UTC1369INData Raw: 3d 3d 3d 65 2e 5f 73 74 61 74 65 26 26 30 3d 3d 3d 65 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 26 26 69 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 2e 5f 68 61 6e 64 6c 65 64 7c 7c 69 2e 5f 75 6e 68 61 6e 64 6c 65 64 52 65 6a 65 63 74 69 6f 6e 46 6e 28 65 2e 5f 76 61 6c 75 65 29 7d 29 3b 66 6f 72 28 76 61 72 20 74 3d 30 2c 6f 3d 65 2e 5f 64 65 66 65 72 72 65 64 73 2e 6c 65 6e 67 74 68 3b 74 3c 6f 3b 74 2b 2b 29 73 28 65 2c 65 2e 5f 64 65 66 65 72 72 65 64 73 5b 74 5d 29 3b 65 2e 5f 64 65 66 65 72 72 65 64 73 3d 6e 75 6c 6c 7d 66 75 6e 63 74 69 6f 6e 20 70 28 65 2c 74 2c 6f 29 7b 74 68 69 73 2e 6f 6e 46 75 6c 66 69 6c 6c 65 64 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 3a 6e 75 6c 6c
                                                                                                                                Data Ascii: ===e._state&&0===e._deferreds.length&&i._immediateFn(function(){e._handled||i._unhandledRejectionFn(e._value)});for(var t=0,o=e._deferreds.length;t<o;t++)s(e,e._deferreds[t]);e._deferreds=null}function p(e,t,o){this.onFulfilled="function"==typeof e?e:null
                                                                                                                                2024-10-24 08:29:22 UTC1369INData Raw: 2c 74 29 7b 74 28 6f 29 7d 29 7d 2c 69 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 69 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 21 6c 28 72 29 29 72 65 74 75 72 6e 20 74 28 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 50 72 6f 6d 69 73 65 2e 72 61 63 65 20 61 63 63 65 70 74 73 20 61 6e 20 61 72 72 61 79 22 29 29 3b 66 6f 72 28 76 61 72 20 6f 3d 30 2c 6e 3d 72 2e 6c 65 6e 67 74 68 3b 6f 3c 6e 3b 6f 2b 2b 29 69 2e 72 65 73 6f 6c 76 65 28 72 5b 6f 5d 29 2e 74 68 65 6e 28 65 2c 74 29 7d 29 7d 2c 69 2e 5f 69 6d 6d 65 64 69 61 74 65 46 6e 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 65 74 49 6d 6d 65 64 69 61 74 65 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 73 65 74 49 6d 6d 65 64 69 61 74 65
                                                                                                                                Data Ascii: ,t){t(o)})},i.race=function(r){return new i(function(e,t){if(!l(r))return t(new TypeError("Promise.race accepts an array"));for(var o=0,n=r.length;o<n;o++)i.resolve(r[o]).then(e,t)})},i._immediateFn="function"==typeof setImmediate?function(e){setImmediate
                                                                                                                                2024-10-24 08:29:22 UTC1369INData Raw: 28 29 7b 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2e 65 6e 64 73 57 69 74 68 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 53 74 72 69 6e 67 2e 70 72 6f 74 6f 74 79 70 65 2c 22 65 6e 64 73 57 69 74 68 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 76 6f 69 64 20 30 3d 3d 3d 74 7c 7c 74 3e 74 68 69 73 2e 6c 65 6e 67 74 68 29 26 26 28 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 29 2c 74 68 69 73 2e 73 75 62 73 74 72 69 6e 67 28 74 2d 65 2e 6c 65 6e 67 74 68 2c 74 29 3d 3d 3d 65 7d 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 7d 29 7d 2c 67 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 43 6c 6f 73 65 73 74 50 6f 6c 79 66 69 6c 6c 3d 66 75 6e 63 74 69
                                                                                                                                Data Ascii: (){String.prototype.endsWith||Object.defineProperty(String.prototype,"endsWith",{value:function(e,t){return(void 0===t||t>this.length)&&(t=this.length),this.substring(t-e.length,t)===e},writable:!0,configurable:!0})},g.prototype.initClosestPolyfill=functi
                                                                                                                                2024-10-24 08:29:22 UTC1369INData Raw: 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 22 66 69 6c 6c 22 2c 7b 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 6e 75 6c 6c 3d 3d 74 68 69 73 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 74 68 69 73 20 69 73 20 6e 75 6c 6c 20 6f 72 20 6e 6f 74 20 64 65 66 69 6e 65 64 22 29 3b 66 6f 72 28 76 61 72 20 74 3d 4f 62 6a 65 63 74 28 74 68 69 73 29 2c 6f 3d 74 2e 6c 65 6e 67 74 68 3e 3e 3e 30 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3e 3e 30 2c 72 3d 6e 3c 30 3f 4d 61 74 68 2e 6d 61 78 28 6f 2b 6e 2c 30 29 3a 4d 61 74 68 2e 6d 69 6e 28 6e 2c 6f 29 2c 69 3d 61 72 67 75 6d 65 6e 74 73 5b 32 5d 2c 73 3d 76 6f 69 64 20 30 3d 3d 3d 69 3f 6f 3a 69 3e 3e 30 2c 61 3d 73
                                                                                                                                Data Ascii: ct.defineProperty(Array.prototype,"fill",{value:function(e){if(null==this)throw new TypeError("this is null or not defined");for(var t=Object(this),o=t.length>>>0,n=arguments[1]>>0,r=n<0?Math.max(o+n,0):Math.min(n,o),i=arguments[2],s=void 0===i?o:i>>0,a=s
                                                                                                                                2024-10-24 08:29:22 UTC1369INData Raw: 6c 3d 22 52 65 6a 65 63 74 41 6c 6c 22 2c 53 2e 55 70 64 61 74 65 43 6f 6e 73 65 6e 74 3d 22 55 70 64 61 74 65 43 6f 6e 73 65 6e 74 22 2c 28 54 3d 41 3d 41 7c 7c 7b 7d 29 5b 54 2e 50 75 72 70 6f 73 65 3d 31 5d 3d 22 50 75 72 70 6f 73 65 22 2c 54 5b 54 2e 53 70 65 63 69 61 6c 46 65 61 74 75 72 65 3d 32 5d 3d 22 53 70 65 63 69 61 6c 46 65 61 74 75 72 65 22 2c 28 4c 3d 49 3d 49 7c 7c 7b 7d 29 2e 4c 65 67 61 6c 3d 22 6c 65 67 61 6c 22 2c 4c 2e 55 73 65 72 46 72 69 65 6e 64 6c 79 3d 22 75 73 65 72 5f 66 72 69 65 6e 64 6c 79 22 2c 28 5f 3d 45 3d 45 7c 7c 7b 7d 29 2e 54 6f 70 3d 22 74 6f 70 22 2c 5f 2e 42 6f 74 74 6f 6d 3d 22 62 6f 74 74 6f 6d 22 2c 28 42 3d 56 3d 56 7c 7c 7b 7d 29 5b 42 2e 42 61 6e 6e 65 72 3d 30 5d 3d 22 42 61 6e 6e 65 72 22 2c 42 5b 42 2e 50
                                                                                                                                Data Ascii: l="RejectAll",S.UpdateConsent="UpdateConsent",(T=A=A||{})[T.Purpose=1]="Purpose",T[T.SpecialFeature=2]="SpecialFeature",(L=I=I||{}).Legal="legal",L.UserFriendly="user_friendly",(_=E=E||{}).Top="top",_.Bottom="bottom",(B=V=V||{})[B.Banner=0]="Banner",B[B.P
                                                                                                                                2024-10-24 08:29:22 UTC1369INData Raw: 73 74 41 6e 64 47 65 6e 56 65 6e 3d 33 5d 3d 22 48 6f 73 74 41 6e 64 47 65 6e 56 65 6e 22 2c 28 5a 3d 24 3d 24 7c 7c 7b 7d 29 5b 5a 2e 6d 69 6e 44 61 79 73 3d 31 5d 3d 22 6d 69 6e 44 61 79 73 22 2c 5a 5b 5a 2e 6d 61 78 44 61 79 73 3d 33 30 5d 3d 22 6d 61 78 44 61 79 73 22 2c 5a 5b 5a 2e 6d 61 78 59 65 61 72 3d 33 31 35 33 36 65 33 5d 3d 22 6d 61 78 59 65 61 72 22 2c 5a 5b 5a 2e 6d 61 78 53 65 63 54 6f 44 61 79 73 3d 38 36 34 30 30 5d 3d 22 6d 61 78 53 65 63 54 6f 44 61 79 73 22 2c 28 74 65 3d 65 65 3d 65 65 7c 7c 7b 7d 29 5b 74 65 2e 52 54 4c 3d 30 5d 3d 22 52 54 4c 22 2c 74 65 5b 74 65 2e 4c 54 52 3d 31 5d 3d 22 4c 54 52 22 2c 28 6e 65 3d 6f 65 3d 6f 65 7c 7c 7b 7d 29 5b 6e 65 2e 47 6f 6f 67 6c 65 56 65 6e 64 6f 72 3d 31 5d 3d 22 47 6f 6f 67 6c 65 56 65
                                                                                                                                Data Ascii: stAndGenVen=3]="HostAndGenVen",(Z=$=$||{})[Z.minDays=1]="minDays",Z[Z.maxDays=30]="maxDays",Z[Z.maxYear=31536e3]="maxYear",Z[Z.maxSecToDays=86400]="maxSecToDays",(te=ee=ee||{})[te.RTL=0]="RTL",te[te.LTR=1]="LTR",(ne=oe=oe||{})[ne.GoogleVendor=1]="GoogleVe
                                                                                                                                2024-10-24 08:29:22 UTC1369INData Raw: 65 3d 22 67 65 6f 6c 6f 63 61 74 69 6f 6e 22 2c 45 65 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 43 6f 75 6e 74 22 2c 77 65 3d 22 69 73 49 41 42 47 6c 6f 62 61 6c 22 2c 78 65 3d 22 4e 6f 74 4c 61 6e 64 69 6e 67 50 61 67 65 22 2c 47 65 3d 22 69 73 47 70 63 45 6e 61 62 6c 65 64 22 2c 4f 65 3d 7b 41 44 44 49 54 49 4f 4e 41 4c 5f 43 4f 4e 53 45 4e 54 5f 53 54 52 49 4e 47 3a 22 4f 54 41 64 64 69 74 69 6f 6e 61 6c 43 6f 6e 73 65 6e 74 53 74 72 69 6e 67 22 2c 41 4c 45 52 54 5f 42 4f 58 5f 43 4c 4f 53 45 44 3a 22 4f 70 74 61 6e 6f 6e 41 6c 65 72 74 42 6f 78 43 6c 6f 73 65 64 22 2c 4f 50 54 41 4e 4f 4e 5f 43 4f 4e 53 45 4e 54 3a 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 45 55 5f 50 55 42 5f 43 4f 4e 53 45 4e 54 3a 22 65 75 70 75 62 63 6f 6e 73 65 6e 74 2d 76
                                                                                                                                Data Ascii: e="geolocation",Ee="interactionCount",we="isIABGlobal",xe="NotLandingPage",Ge="isGpcEnabled",Oe={ADDITIONAL_CONSENT_STRING:"OTAdditionalConsentString",ALERT_BOX_CLOSED:"OptanonAlertBoxClosed",OPTANON_CONSENT:"OptanonConsent",EU_PUB_CONSENT:"eupubconsent-v


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                12192.168.2.449852104.18.86.424432008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:29:27 UTC600OUTGET /consent/0c3e313a-b69a-40cc-b793-6f18bc7e8fc0/04588e72-aa9a-43ed-a88a-210bd31cf532/fr.json HTTP/1.1
                                                                                                                                Host: cdn.cookielaw.org
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Origin: https://www.nnacademy.fr
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-10-24 08:29:27 UTC982INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:29:27 GMT
                                                                                                                                Content-Type: application/json
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                CF-Ray: 8d78996899a1e997-DFW
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Age: 57499
                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                Expires: Fri, 25 Oct 2024 08:29:27 GMT
                                                                                                                                Last-Modified: Fri, 17 Feb 2023 13:51:44 GMT
                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                Content-MD5: StJksPjlwd4c71wuTOI43A==
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                x-ms-request-id: fe6a7d33-e01e-00e3-466a-cd7605000000
                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Server: cloudflare
                                                                                                                                2024-10-24 08:29:27 UTC387INData Raw: 37 62 63 62 0d 0a 7b 22 44 6f 6d 61 69 6e 44 61 74 61 22 3a 7b 22 70 63 63 6c 6f 73 65 42 75 74 74 6f 6e 54 79 70 65 22 3a 22 49 63 6f 6e 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 22 3a 22 61 6e 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 73 22 3a 22 61 6e 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 53 65 63 73 22 3a 22 71 75 65 6c 71 75 65 73 20 73 65 63 6f 6e 64 65 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 22 3a 22 73 65 6d 61 69 6e 65 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 73 22 3a 22 73 65 6d 61 69 6e 65 73 22 2c 22 70 63 63 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 54 65 78 74 22 3a 22 43 6f 6e 74 69 6e 75 65 72 20 73 61 6e 73 20 61 63 63 65 70 74 65 72 22 2c 22 4d 61 69 6e 54 65 78 74 22 3a 22 4e 6f 75 73 20 61 63 63
                                                                                                                                Data Ascii: 7bcb{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"an","pclifeSpanYrs":"ans","pclifeSpanSecs":"quelques secondes","pclifeSpanWk":"semaine","pclifeSpanWks":"semaines","pccontinueWithoutAcceptText":"Continuer sans accepter","MainText":"Nous acc
                                                                                                                                2024-10-24 08:29:27 UTC1369INData Raw: 20 70 72 6f 70 72 65 73 20 63 6f 6f 6b 69 65 73 20 61 69 6e 73 69 20 71 75 65 20 64 65 73 20 63 6f 6f 6b 69 65 73 20 70 72 6f 76 65 6e 61 6e 74 20 64 65 20 74 69 65 72 73 2e 20 4c 65 73 20 63 6f 6f 6b 69 65 73 20 65 74 20 6c 65 73 20 74 72 61 69 74 65 6d 65 6e 74 73 20 64 65 20 76 6f 73 20 64 6f 6e 6e c3 a9 65 73 20 70 65 72 73 6f 6e 6e 65 6c 6c 65 73 20 71 75 69 20 73 6f 6e 74 20 6c 69 c3 a9 73 20 c3 a0 20 63 65 73 20 63 6f 6f 6b 69 65 73 20 73 6f 6e 74 20 75 74 69 6c 69 73 c3 a9 73 20 70 6f 75 72 20 65 6e 72 65 67 69 73 74 72 65 72 20 76 6f 73 20 70 61 72 61 6d c3 a8 74 72 65 73 2c 20 61 76 6f 69 72 20 64 65 73 20 64 6f 6e 6e c3 a9 65 73 20 64 65 20 74 72 61 66 69 63 20 73 75 72 20 6e 6f 74 72 65 20 73 69 74 65 2c 20 76 6f 75 73 20 70 72 6f 70 6f 73 65
                                                                                                                                Data Ascii: propres cookies ainsi que des cookies provenant de tiers. Les cookies et les traitements de vos donnes personnelles qui sont lis ces cookies sont utiliss pour enregistrer vos paramtres, avoir des donnes de trafic sur notre site, vous propose
                                                                                                                                2024-10-24 08:29:27 UTC1369INData Raw: 6f 6e 22 2c 22 41 62 6f 75 74 4c 69 6e 6b 22 3a 22 22 2c 22 41 63 74 69 76 65 54 65 78 74 22 3a 22 41 63 74 69 66 22 2c 22 41 6c 77 61 79 73 41 63 74 69 76 65 54 65 78 74 22 3a 22 54 6f 75 6a 6f 75 72 73 20 61 63 74 69 66 22 2c 22 50 43 53 68 6f 77 41 6c 77 61 79 73 41 63 74 69 76 65 54 6f 67 67 6c 65 22 3a 74 72 75 65 2c 22 41 6c 65 72 74 4e 6f 74 69 63 65 54 65 78 74 22 3a 22 3c 70 20 73 74 79 6c 65 3d 5c 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 5c 22 3e 4e 6f 76 6f 20 4e 6f 72 64 69 73 6b 20 75 74 69 6c 69 73 65 20 64 65 73 20 63 6f 6f 6b 69 65 73 20 70 6f 75 72 20 70 65 72 73 6f 6e 6e 61 6c 69 73 65 72 20 6c 65 20 63 6f 6e 74 65 6e 75 20 65 74 20 6c 65 73 20 70 75 62 6c 69 63 69 74 c3 a9 73 2c 20 70 6f 75 72 20 66 6f 75 72 6e
                                                                                                                                Data Ascii: on","AboutLink":"","ActiveText":"Actif","AlwaysActiveText":"Toujours actif","PCShowAlwaysActiveToggle":true,"AlertNoticeText":"<p style=\"padding-bottom: 10px;\">Novo Nordisk utilise des cookies pour personnaliser le contenu et les publicits, pour fourn
                                                                                                                                2024-10-24 08:29:27 UTC1369INData Raw: 6d c3 a8 74 72 65 73 20 64 65 73 20 63 6f 6f 6b 69 65 73 5c 22 20 70 6f 75 72 20 72 c3 a9 69 6e 69 74 69 61 6c 69 73 65 72 20 76 6f 74 72 65 20 70 72 c3 a9 66 c3 a9 72 65 6e 63 65 20 6f 75 20 72 65 74 69 72 65 72 20 76 6f 74 72 65 20 63 6f 6e 73 65 6e 74 65 6d 65 6e 74 2e 20 56 6f 75 73 20 74 72 6f 75 76 65 72 65 7a 20 70 6c 75 73 20 64 27 69 6e 66 6f 72 6d 61 74 69 6f 6e 73 20 73 75 72 20 6c 61 20 66 61 c3 a7 6f 6e 20 64 6f 6e 74 20 6e 6f 75 73 20 75 74 69 6c 69 73 6f 6e 73 20 6c 65 73 20 63 6f 6f 6b 69 65 73 20 64 61 6e 73 20 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6e 6f 76 6f 6e 6f 72 64 69 73 6b 2e 66 72 2f 63 6f 6e 74 65 6e 74 2f 64 61 6d 2f 6e 6e 63 6f 72 70 2f 66 72 2f 66 72 2f 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 2f 63
                                                                                                                                Data Ascii: mtres des cookies\" pour rinitialiser votre prfrence ou retirer votre consentement. Vous trouverez plus d'informations sur la faon dont nous utilisons les cookies dans <a href=\"https://www.novonordisk.fr/content/dam/nncorp/fr/fr/cookie-policy/c
                                                                                                                                2024-10-24 08:29:27 UTC1369INData Raw: 22 3a 22 4c 69 73 74 65 20 64 65 73 20 63 6f 6f 6b 69 65 73 22 2c 22 43 6f 6f 6b 69 65 4c 69 73 74 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 55 6e 20 63 6f 6f 6b 69 65 20 65 73 74 20 75 6e 20 70 65 74 69 74 20 66 69 63 68 69 65 72 20 64 65 20 64 6f 6e 6e c3 a9 65 73 20 28 66 69 63 68 69 65 72 20 74 65 78 74 65 29 20 71 75 27 75 6e 20 73 69 74 65 20 57 65 62 2c 20 6c 6f 72 73 71 75 27 69 6c 20 65 73 74 20 63 6f 6e 73 75 6c 74 c3 a9 20 70 61 72 20 75 6e 20 75 74 69 6c 69 73 61 74 65 75 72 2c 20 64 65 6d 61 6e 64 65 20 c3 a0 20 76 6f 74 72 65 20 6e 61 76 69 67 61 74 65 75 72 20 64 65 20 73 74 6f 63 6b 65 72 20 73 75 72 20 76 6f 74 72 65 20 61 70 70 61 72 65 69 6c 20 61 66 69 6e 20 64 65 20 6d c3 a9 6d 6f 72 69 73 65 72 20 64 65 73 20 69 6e 66 6f 72 6d 61 74
                                                                                                                                Data Ascii: ":"Liste des cookies","CookieListDescription":"Un cookie est un petit fichier de donnes (fichier texte) qu'un site Web, lorsqu'il est consult par un utilisateur, demande votre navigateur de stocker sur votre appareil afin de mmoriser des informat
                                                                                                                                2024-10-24 08:29:27 UTC1369INData Raw: 61 6c 69 74 c3 a9 73 20 64 75 20 73 69 74 65 20 57 65 62 2e 20 49 6c 73 20 70 65 75 76 65 6e 74 20 c3 aa 74 72 65 20 61 63 74 69 76 c3 a9 73 20 70 61 72 20 6e 6f 73 20 c3 a9 71 75 69 70 65 73 2c 20 6f 75 20 70 61 72 20 64 65 73 20 74 69 65 72 73 20 64 6f 6e 74 20 6c 65 73 20 73 65 72 76 69 63 65 73 20 73 6f 6e 74 20 75 74 69 6c 69 73 c3 a9 73 20 73 75 72 20 6c 65 73 20 70 61 67 65 73 20 64 65 20 6e 6f 74 72 65 20 73 69 74 65 20 57 65 62 2e 20 53 69 20 76 6f 75 73 20 6e 27 61 63 63 65 70 74 65 7a 20 70 61 73 20 63 65 73 20 63 6f 6f 6b 69 65 73 2c 20 75 6e 65 20 70 61 72 74 69 65 20 6f 75 20 6c 61 20 74 6f 74 61 6c 69 74 c3 a9 20 64 65 20 63 65 73 20 73 65 72 76 69 63 65 73 20 72 69 73 71 75 65 6e 74 20 64 65 20 6e 65 20 70 61 73 20 66 6f 6e 63 74 69 6f 6e
                                                                                                                                Data Ascii: alits du site Web. Ils peuvent tre activs par nos quipes, ou par des tiers dont les services sont utiliss sur les pages de notre site Web. Si vous n'acceptez pas ces cookies, une partie ou la totalit de ces services risquent de ne pas fonction
                                                                                                                                2024-10-24 08:29:27 UTC1369INData Raw: 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 5d 2c 22 48 6f 73 74 73 22 3a 5b 5d 2c 22 50 75 72 70 6f 73 65 49 64 22 3a 22 38 42 35 38 36 34 39 46 2d 34 43 46 30 2d 34 38 46 31 2d 38 36 31 45 2d 44 44 35 36 42 42 39 34 31 30 44 45 22 2c 22 43 75 73 74 6f 6d 47 72 6f 75 70 49 64 22 3a 22 43 30 30 30 33 22 2c 22 47 72 6f 75 70 49 64 22 3a 22 62 34 37 64 36 66 34 63 2d 64 62 62 39 2d 34 64 39 39 2d 62 62 30 65 2d 61 36 31 65 61 37 63 38 61 32 33 62 22 2c 22 53 74 61 74 75 73 22 3a 22 61 6c 77 61 79 73 20 61 63 74 69 76 65 22 2c 22 49 73 44 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 79 70 65 22 3a 22 43 4f 4f 4b 49 45 22 2c 22 44 65 73 63 72 69 70 74 69 6f 6e 4c 65 67 61
                                                                                                                                Data Ascii: :1,"category":null,"isThirdParty":false}],"Hosts":[],"PurposeId":"8B58649F-4CF0-48F1-861E-DD56BB9410DE","CustomGroupId":"C0003","GroupId":"b47d6f4c-dbb9-4d99-bb0e-a61ea7c8a23b","Status":"always active","IsDntEnabled":false,"Type":"COOKIE","DescriptionLega
                                                                                                                                2024-10-24 08:29:27 UTC1369INData Raw: 61 6c 65 6d 65 6e 74 20 c3 a9 74 61 62 6c 69 73 20 65 6e 20 74 61 6e 74 20 71 75 65 20 72 c3 a9 70 6f 6e 73 65 20 c3 a0 20 64 65 73 20 61 63 74 69 6f 6e 73 20 71 75 65 20 76 6f 75 73 20 61 76 65 7a 20 65 66 66 65 63 74 75 c3 a9 65 73 20 65 74 20 71 75 69 20 63 6f 6e 73 74 69 74 75 65 6e 74 20 75 6e 65 20 64 65 6d 61 6e 64 65 20 64 65 20 73 65 72 76 69 63 65 73 2c 20 74 65 6c 6c 65 73 20 71 75 65 20 6c 61 20 64 c3 a9 66 69 6e 69 74 69 6f 6e 20 64 65 20 76 6f 73 20 70 72 c3 a9 66 c3 a9 72 65 6e 63 65 73 20 65 6e 20 6d 61 74 69 c3 a8 72 65 20 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 c3 a9 2c 20 6c 61 20 63 6f 6e 6e 65 78 69 6f 6e 20 6f 75 20 6c 65 20 72 65 6d 70 6c 69 73 73 61 67 65 20 64 65 20 66 6f 72 6d 75 6c 61 69 72 65 73 2e 20 56 6f 75 73 20
                                                                                                                                Data Ascii: alement tablis en tant que rponse des actions que vous avez effectues et qui constituent une demande de services, telles que la dfinition de vos prfrences en matire de confidentialit, la connexion ou le remplissage de formulaires. Vous
                                                                                                                                2024-10-24 08:29:27 UTC1369INData Raw: 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 69 73 20 73 65 74 20 62 79 20 77 65 62 73 69 74 65 73 20 72 75 6e 20 6f 6e 20 74 68 65 20 57 69 6e 64 6f 77 73 20 41 7a 75 72 65 20 63 6c 6f 75 64 20 70 6c 61 74 66 6f 72 6d 2e 20 49 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 76 69 73 69 74 6f 72 20 70 61 67 65 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 6f 75 74 65 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 65 72 76 65 72 20 69 6e 20 61 6e 79 20 62 72 6f 77 73 69 6e 67 20 73 65 73 73 69 6f 6e 2e 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c
                                                                                                                                Data Ascii: ":"This cookie is set by websites run on the Windows Azure cloud platform. It is used for load balancing to make sure the visitor page requests are routed to the same server in any browsing session.","DurationType":1,"category":null,"isThirdParty":false},
                                                                                                                                2024-10-24 08:29:27 UTC1369INData Raw: 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 43 6f 6f 6b 69 65 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 22 69 64 22 3a 22 65 65 37 65 65 64 66 30 2d 62 36 36 63 2d 34 38 37 66 2d 61 36 63 66 2d 39 66 34 61 37 64 66 61 36 36 63 35 22 2c 22 4e 61 6d 65 22 3a 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 22 48 6f 73 74 22 3a 22 6e 6e 61 63 61 64 65 6d 79 2e 66 72 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 33 36 34 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 69
                                                                                                                                Data Ascii: thirdPartyDescription":null,"patternKey":null,"thirdPartyKey":"","firstPartyKey":"CookieOptanonConsent","id":"ee7eedf0-b66c-487f-a6cf-9f4a7dfa66c5","Name":"OptanonConsent","Host":"nnacademy.fr","IsSession":false,"Length":"364","description":"This cookie i


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                13192.168.2.449861104.18.86.424432008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:29:29 UTC559OUTGET /scripttemplates/6.38.0/assets/v2/otPcCenter.json HTTP/1.1
                                                                                                                                Host: cdn.cookielaw.org
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Origin: https://www.nnacademy.fr
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-10-24 08:29:29 UTC853INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:29:29 GMT
                                                                                                                                Content-Type: application/json
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                Content-MD5: JtD7zjxzBe/apQLaCwCdaw==
                                                                                                                                Last-Modified: Thu, 21 Jul 2022 06:31:11 GMT
                                                                                                                                x-ms-request-id: 67aa390e-e01e-0024-4f04-150ac4000000
                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Cache-Control: max-age=86400
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 57472
                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 8d789971aa544862-DFW
                                                                                                                                2024-10-24 08:29:29 UTC516INData Raw: 37 63 34 63 0d 0a 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 50 63 43 65 6e 74 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 4d 74 63 32 52 72 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 52 51 59 30 4e 6c 62 6e 52 6c 63 69 42 76 64 43 31 6f 61 57 52 6c 49 47 39 30 4c 57 5a 68 5a 47 55 74 61 57 34 69 49 47 46 79 61 57 45 74 62 57 39 6b 59 57 77 39 49 6e 52 79 64 57 55 69 49 48 4a 76 62 47 55 39 49 6d 46 73 5a 58 4a 30 5a 47 6c 68 62 47 39 6e 49 69 42 68 63 6d 6c 68 4c 57 52 6c 63 32 4e 79 61 57 4a 6c 5a 47 4a 35 50 53 4a 76 64 43 31 77 59 79 31 6b 5a 58 4e 6a 49 6a 34 38 49 53 30 74 49 45 4e
                                                                                                                                Data Ascii: 7c4c { "name": "otPcCenter", "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iIGFyaWEtbW9kYWw9InRydWUiIHJvbGU9ImFsZXJ0ZGlhbG9nIiBhcmlhLWRlc2NyaWJlZGJ5PSJvdC1wYy1kZXNjIj48IS0tIEN
                                                                                                                                2024-10-24 08:29:29 UTC1369INData Raw: 63 32 55 69 50 6a 77 76 59 6e 56 30 64 47 39 75 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 51 32 78 76 63 32 55 67 51 6e 56 30 64 47 39 75 49 43 30 74 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 4e 76 62 6e 52 6c 62 6e 51 69 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 77 59 79 31 7a 59 33 4a 76 62 47 78 69 59 58 49 69 50 6a 78 6f 4d 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 64 47 6c 30 62 47 55 69 50 6c 6c 76 64 58 49 67 55 48 4a 70 64 6d 46 6a 65 54 77 76 61 44 49 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 5a 47 56 7a 59 79 49 2b 50 43 39 6b 61 58 59 2b 50 47 4a 31 64 48 52 76 62 69 42 70 5a 44 30 69 59 57 4e 6a 5a 58 42 30 4c 58 4a 6c 59 32 39 74 62 57 56 75 5a 47 56 6b 4c 57 4a 30 62 69 31 6f 59 57 35
                                                                                                                                Data Ascii: c2UiPjwvYnV0dG9uPjwvZGl2PjwhLS0gQ2xvc2UgQnV0dG9uIC0tPjxkaXYgaWQ9Im90LXBjLWNvbnRlbnQiIGNsYXNzPSJvdC1wYy1zY3JvbGxiYXIiPjxoMiBpZD0ib3QtcGMtdGl0bGUiPllvdXIgUHJpdmFjeTwvaDI+PGRpdiBpZD0ib3QtcGMtZGVzYyI+PC9kaXY+PGJ1dHRvbiBpZD0iYWNjZXB0LXJlY29tbWVuZGVkLWJ0bi1oYW5
                                                                                                                                2024-10-24 08:29:29 UTC1369INData Raw: 33 4a 77 5a 47 56 7a 59 79 49 2b 50 43 39 77 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 51 57 4e 6a 62 33 4a 6b 61 57 39 75 49 45 64 79 62 33 56 77 49 48 4e 6c 59 33 52 70 62 32 34 67 5a 57 35 6b 63 79 41 74 4c 54 34 38 4c 33 4e 6c 59 33 52 70 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 48 4e 6c 59 33 52 70 62 32 34 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 78 7a 64 43 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 68 70 5a 47 55 67 62 33 51 74 61 47 39 7a 64 48 4d 74 64 57 6b 67 62 33 51 74 63 47 4d 74 63 32 4e 79 62 32 78 73 59 6d 46 79 49 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 6f 5a 48 49 69 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 57 78 7a 64 43 31 30 61 58 52 73 5a 53 49 2b 50 47 4a 31
                                                                                                                                Data Ascii: 3JwZGVzYyI+PC9wPjwvZGl2PjwvZGl2PjwhLS0gQWNjb3JkaW9uIEdyb3VwIHNlY3Rpb24gZW5kcyAtLT48L3NlY3Rpb24+PC9kaXY+PHNlY3Rpb24gaWQ9Im90LXBjLWxzdCIgY2xhc3M9Im90LWhpZGUgb3QtaG9zdHMtdWkgb3QtcGMtc2Nyb2xsYmFyIj48ZGl2IGlkPSJvdC1wYy1oZHIiPjxkaXYgaWQ9Im90LWxzdC10aXRsZSI+PGJ1
                                                                                                                                2024-10-24 08:29:29 UTC1369INData Raw: 34 38 61 44 4d 2b 55 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 67 51 32 39 76 61 32 6c 6c 63 7a 77 76 61 44 4d 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 48 4e 30 4c 58 4e 31 59 6d 68 6b 63 69 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 56 68 63 6d 4e 6f 4c 57 4e 75 64 48 49 69 50 6a 78 77 49 48 4a 76 62 47 55 39 49 6e 4e 30 59 58 52 31 63 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6a 63 6d 34 74 63 6d 52 79 49 6a 34 38 4c 33 41 2b 50 47 78 68 59 6d 56 73 49 47 5a 76 63 6a 30 69 64 6d 56 75 5a 47 39 79 4c 58 4e 6c 59 58 4a 6a 61 43 31 6f 59 57 35 6b 62 47 56 79 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 4e 79 62 69 31 79 5a 48 49 69 50 6a 77 76 62 47 46 69 5a
                                                                                                                                Data Ascii: 48aDM+UGVyZm9ybWFuY2UgQ29va2llczwvaDM+PC9kaXY+PGRpdiBjbGFzcz0ib3QtbHN0LXN1YmhkciI+PGRpdiBjbGFzcz0ib3Qtc2VhcmNoLWNudHIiPjxwIHJvbGU9InN0YXR1cyIgY2xhc3M9Im90LXNjcm4tcmRyIj48L3A+PGxhYmVsIGZvcj0idmVuZG9yLXNlYXJjaC1oYW5kbGVyIiBjbGFzcz0ib3Qtc2Nybi1yZHIiPjwvbGFiZ
                                                                                                                                2024-10-24 08:29:29 UTC1369INData Raw: 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 68 74 62 47 35 7a 4f 6e 68 73 61 57 35 72 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 33 68 73 61 57 35 72 49 69 42 34 50 53 49 77 63 48 67 69 49 48 6b 39 49 6a 42 77 65 43 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 51 77 4d 69 34 31 4e 7a 63 67 4e 44 41 79 4c 6a 55 33 4e 79 49 67 65 47 31 73 4f 6e 4e 77 59 57 4e 6c 50 53 4a 77 63 6d 56 7a 5a 58 4a 32 5a 53 49 2b 50 48 52 70 64 47 78 6c 50 6b 5a 70 62 48 52 6c 63 69 42 4a 59 32 39 75 50 43 39 30 61 58 52 73 5a 54 34 38 5a 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 5a 6d 49 69 42 6b 50 53 4a 4e 4e 44
                                                                                                                                Data Ascii: iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHhtbG5zOnhsaW5rPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5L3hsaW5rIiB4PSIwcHgiIHk9IjBweCIgdmlld0JveD0iMCAwIDQwMi41NzcgNDAyLjU3NyIgeG1sOnNwYWNlPSJwcmVzZXJ2ZSI+PHRpdGxlPkZpbHRlciBJY29uPC90aXRsZT48Zz48cGF0aCBmaWxsPSIjZmZmIiBkPSJNND
                                                                                                                                2024-10-24 08:29:29 UTC1369INData Raw: 62 33 51 74 62 48 4e 30 4c 57 4e 75 64 43 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 68 76 63 33 51 74 59 32 35 30 49 47 39 30 4c 58 42 6a 4c 58 4e 6a 63 6d 39 73 62 47 4a 68 63 69 49 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 32 56 73 4c 57 4a 73 61 79 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 56 73 4c 57 46 73 62 43 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 56 73 4c 57 46 73 62 43 31 6f 5a 48 49 69 50 6a 78 7a 63 47 46 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6a 62 32 35 7a 5a 57 35 30 4c 57 68 6b 63 69 49 2b 51 32 39 75 63 32 56 75 64 44 77 76 63 33 42 68 62 6a 34 67 50 48 4e 77 59 57 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 78 70 4c 57 68 6b 63 69 49 2b 54 47 56
                                                                                                                                Data Ascii: b3QtbHN0LWNudCIgY2xhc3M9Im90LWhvc3QtY250IG90LXBjLXNjcm9sbGJhciI+PGRpdiBpZD0ib3Qtc2VsLWJsayI+PGRpdiBjbGFzcz0ib3Qtc2VsLWFsbCI+PGRpdiBjbGFzcz0ib3Qtc2VsLWFsbC1oZHIiPjxzcGFuIGNsYXNzPSJvdC1jb25zZW50LWhkciI+Q29uc2VudDwvc3Bhbj4gPHNwYW4gY2xhc3M9Im90LWxpLWhkciI+TGV
                                                                                                                                2024-10-24 08:29:29 UTC1369INData Raw: 32 4d 74 61 47 52 79 49 6a 34 38 49 53 30 74 49 46 5a 6c 62 6d 52 76 63 69 42 75 59 57 31 6c 49 48 42 76 62 47 6c 6a 65 53 42 73 61 57 35 72 49 43 30 74 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 6f 5a 48 49 69 50 6a 78 6f 4d 79 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 56 75 4c 57 35 68 62 57 55 69 50 6a 77 76 61 44 4d 2b 50 47 45 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 73 61 57 35 72 49 69 42 6f 63 6d 56 6d 50 53 49 6a 49 6a 35 57 61 57 56 33 49 46 42 79 61 58 5a 68 59 33 6b 67 54 6d 39 30 61 57 4e 6c 50 43 39 68 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 64 47 39 6e 5a 32 78 6c 63 79 42 68 62 6d 51 67 59 58 4a 79 62 33 63 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69
                                                                                                                                Data Ascii: 2MtaGRyIj48IS0tIFZlbmRvciBuYW1lIHBvbGljeSBsaW5rIC0tPjxkaXYgY2xhc3M9Im90LXZlbi1oZHIiPjxoMyBjbGFzcz0ib3QtdmVuLW5hbWUiPjwvaDM+PGEgY2xhc3M9Im90LXZlbi1saW5rIiBocmVmPSIjIj5WaWV3IFByaXZhY3kgTm90aWNlPC9hPjwvZGl2PjwhLS0gdG9nZ2xlcyBhbmQgYXJyb3cgLS0+PGRpdiBjbGFzcz0i
                                                                                                                                2024-10-24 08:29:29 UTC1369INData Raw: 4e 30 49 47 78 70 62 6d 73 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 78 7a 64 43 31 6a 62 6e 52 79 49 6a 34 38 59 6e 56 30 64 47 39 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 61 57 35 72 4c 57 4a 30 62 69 42 6a 59 58 52 6c 5a 32 39 79 65 53 31 32 5a 57 35 6b 62 33 4a 7a 4c 57 78 70 63 33 51 74 61 47 46 75 5a 47 78 6c 63 69 49 2b 56 6d 6c 6c 64 79 42 57 5a 57 35 6b 62 33 49 67 54 47 6c 7a 64 44 77 76 59 6e 56 30 64 47 39 75 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 51 32 39 76 61 32 6c 6c 49 47 78 76 63 33 51 67 62 47 6c 75 61 79 41 74 4c 54 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6f 62 48 4e 30 4c 57 4e 75 64 48 49 69 50 6a 78 69 64 58 52 30 62 32 34 67 59 32 78 68 63 33 4d 39 49
                                                                                                                                Data Ascii: N0IGxpbmsgLS0+PGRpdiBjbGFzcz0ib3QtdmxzdC1jbnRyIj48YnV0dG9uIGNsYXNzPSJvdC1saW5rLWJ0biBjYXRlZ29yeS12ZW5kb3JzLWxpc3QtaGFuZGxlciI+VmlldyBWZW5kb3IgTGlzdDwvYnV0dG9uPjwvZGl2PjwhLS0gQ29va2llIGxvc3QgbGluayAtLT48ZGl2IGNsYXNzPSJvdC1obHN0LWNudHIiPjxidXR0b24gY2xhc3M9I
                                                                                                                                2024-10-24 08:29:29 UTC1369INData Raw: 67 5a 47 46 30 59 53 31 77 63 6d 56 6d 61 58 67 39 49 6d 5a 68 63 79 49 67 5a 47 46 30 59 53 31 70 59 32 39 75 50 53 4a 6a 59 58 4a 6c 64 43 31 79 61 57 64 6f 64 43 49 67 63 6d 39 73 5a 54 30 69 61 57 31 6e 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 78 4f 54 49 67 4e 54 45 79 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 4a 6a 64 58 4a 79 5a 57 35 30 51 32 39 73 62 33 49 69 49 47 51 39 49 6b 30 78 4e 6a 59 75 4f 53 41 79 4e 6a 51 75 4e 57 77 74 4d 54 45 33 4c 6a 67 67 4d 54 45 32 59 79 30 30 4c 6a 63 67 4e 43 34 33 4c 54 45 79 4c 6a 4d 67 4e 43 34 33 4c 54 45 33 49 44 42 73 4c 54 63 75 4d 53
                                                                                                                                Data Ascii: gZGF0YS1wcmVmaXg9ImZhcyIgZGF0YS1pY29uPSJjYXJldC1yaWdodCIgcm9sZT0iaW1nIiB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9IjAgMCAxOTIgNTEyIj48cGF0aCBmaWxsPSJjdXJyZW50Q29sb3IiIGQ9Ik0xNjYuOSAyNjQuNWwtMTE3LjggMTE2Yy00LjcgNC43LTEyLjMgNC43LTE3IDBsLTcuMS
                                                                                                                                2024-10-24 08:29:29 UTC1369INData Raw: 49 6a 34 38 61 44 51 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 4e 68 64 43 31 6f 5a 57 46 6b 5a 58 49 69 50 6b 6c 75 5a 6d 39 79 62 57 46 30 61 57 39 75 49 48 4e 30 62 33 4a 68 5a 32 55 67 59 57 35 6b 49 47 46 6a 59 32 56 7a 63 79 42 30 5a 58 4e 30 50 43 39 6f 4e 44 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 47 46 6a 59 32 39 79 5a 47 6c 76 62 69 42 6b 5a 58 52 68 61 57 77 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 57 4e 6a 4c 57 64 79 63 47 4e 75 64 48 49 67 62 33 51 74 59 57 4e 6a 4c 58 52 34 64 43 42 76 64 43 31 32 62 6d 51 74 61 57 35 6d 62 79 31 6a 62 6e 52 79 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 62 6d 51 74 61 57 35 6d 62 79 49 2b 50 47 67 31 49 47 4e 73 59 58 4e 7a 50 53 4a
                                                                                                                                Data Ascii: Ij48aDQgY2xhc3M9Im90LWNhdC1oZWFkZXIiPkluZm9ybWF0aW9uIHN0b3JhZ2UgYW5kIGFjY2VzcyB0ZXN0PC9oND48L2Rpdj48IS0tIGFjY29yZGlvbiBkZXRhaWwgLS0+PGRpdiBjbGFzcz0ib3QtYWNjLWdycGNudHIgb3QtYWNjLXR4dCBvdC12bmQtaW5mby1jbnRyIj48ZGl2IGNsYXNzPSJvdC12bmQtaW5mbyI+PGg1IGNsYXNzPSJ


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                14192.168.2.449862104.18.86.424432008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:29:29 UTC559OUTGET /scripttemplates/6.38.0/assets/otCommonStyles.css HTTP/1.1
                                                                                                                                Host: cdn.cookielaw.org
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: */*
                                                                                                                                Origin: https://www.nnacademy.fr
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-10-24 08:29:29 UTC870INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:29:29 GMT
                                                                                                                                Content-Type: text/css
                                                                                                                                Content-Length: 22070
                                                                                                                                Connection: close
                                                                                                                                Content-MD5: TLLtdkuMahUQRVIfmZNHNw==
                                                                                                                                Last-Modified: Thu, 21 Jul 2022 06:31:23 GMT
                                                                                                                                ETag: 0x8DA6AE2A1B22DB8
                                                                                                                                x-ms-request-id: 7ec498a2-901e-0094-5e23-7c8eea000000
                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Cache-Control: max-age=86400
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 57472
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 8d789971e9b76c08-DFW
                                                                                                                                2024-10-24 08:29:29 UTC499INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65
                                                                                                                                Data Ascii: #onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .one
                                                                                                                                2024-10-24 08:29:29 UTC1369INData Raw: 74 72 75 73 74 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 31 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 62 6e 72 2d 77 2d 6c 6f 67 6f 20 2e 6f 74 2d 62 6e 72 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 34 70 78 3b 77 69 64 74 68 3a 36 34 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63
                                                                                                                                Data Ascii: trust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-ic
                                                                                                                                2024-10-24 08:29:29 UTC1369INData Raw: 32 4f 43 34 32 4d 54 46 36 49 69 38 2b 50 43 39 6e 50 6a 77 76 63 33 5a 6e 50 67 3d 3d 22 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 77 69 64 74 68 3a 31 32 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 70 6f 77 65 72 65 64 2d 62 79 2d 6c 6f 67 6f 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 20 61 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 70 6f 77 65 72 65 64 2d 62 79 2d 6c 6f 67 6f 2c 23 6f 6e 65 74 72 75
                                                                                                                                Data Ascii: 2OC42MTF6Ii8+PC9nPjwvc3ZnPg==");background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetru
                                                                                                                                2024-10-24 08:29:29 UTC1369INData Raw: 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 62 75 74 74 6f 6e 2e 6f 74 2d 6c 69 6e 6b 2d 62 74 6e 3a 68 6f 76 65 72 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 62 75 74 74 6f 6e 2e 6f 74 2d 6c 69 6e 6b 2d 62 74 6e 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 6f 70 61 63 69 74 79 3a 31 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 72 6f 77 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 72 6f 77 7b 66 6c 65 78 2d
                                                                                                                                Data Ascii: onetrust-pc-sdk button.ot-link-btn:hover,#ot-sync-ntfy button.ot-link-btn:hover{text-decoration:underline;opacity:1}#onetrust-pc-sdk .ot-sdk-row .ot-sdk-column{padding:0}#onetrust-pc-sdk .ot-sdk-container{padding-right:0}#onetrust-pc-sdk .ot-sdk-row{flex-
                                                                                                                                2024-10-24 08:29:29 UTC1369INData Raw: 63 74 28 30 20 30 20 30 20 30 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 2e 6f 74 2d 66 61 64 65 2d 69 6e 2c 2e 6f 6e 65 74 72 75 73 74 2d 70 63 2d 64 61 72 6b 2d 66 69 6c 74 65 72 2e 6f 74 2d 66 61 64 65 2d 69 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 66 61 64 65 2d 69 6e 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 6f 6e 65 74 72 75 73 74 2d 66 61 64 65 2d 69 6e 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 34 30 30 6d 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d
                                                                                                                                Data Ascii: ct(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px}#onetrust-pc-sdk.ot-fade-in,.onetrust-pc-dark-filter.ot-fade-in,#onetrust-banner-sdk.ot-fade-in{animation-name:onetrust-fade-in;animation-duration:400ms;animation-tim
                                                                                                                                2024-10-24 08:29:29 UTC1369INData Raw: 6f 63 75 73 2d 76 69 73 69 62 6c 65 7b 6f 75 74 6c 69 6e 65 3a 32 70 78 20 73 6f 6c 69 64 20 23 30 30 30 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 75 73 65 72 69 64 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 75 73 65 72 69 64 2d 74 69 74 6c 65 3e 73 70 61 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 75 73 65 72 69 64 2d 74 69 6d 65 73 74 61 6d 70 3e 73 70 61 6e 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 75 73 65 72 69 64 2d 64 65 73 63 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74
                                                                                                                                Data Ascii: ocus-visible{outline:2px solid #000}#onetrust-pc-sdk .ot-userid-title{margin-top:10px}#onetrust-pc-sdk .ot-userid-title>span,#onetrust-pc-sdk .ot-userid-timestamp>span{font-weight:700}#onetrust-pc-sdk .ot-userid-desc{font-style:italic}#onetrust-pc-sdk .ot
                                                                                                                                2024-10-24 08:29:29 UTC1369INData Raw: 2d 73 64 6b 20 69 6e 70 75 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 75 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 69 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6e 61 76 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 61 62 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 68 65 61 64 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 64 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 62 6f 64 79 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65
                                                                                                                                Data Ascii: -sdk input,#onetrust-banner-sdk ul,#onetrust-banner-sdk li,#onetrust-banner-sdk nav,#onetrust-banner-sdk table,#onetrust-banner-sdk thead,#onetrust-banner-sdk tr,#onetrust-banner-sdk td,#onetrust-banner-sdk tbody,#onetrust-banner-sdk .ot-main-content,#one
                                                                                                                                2024-10-24 08:29:29 UTC1369INData Raw: 79 20 73 65 63 74 69 6f 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 61 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6c 61 62 65 6c 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 69 6e 70 75 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 75 6c 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6c 69 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6e 61 76 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 61 62 6c 65 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 68 65 61 64 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 72 2c 23 6f 74 2d 73 64 6b 2d
                                                                                                                                Data Ascii: y section,#ot-sdk-cookie-policy a,#ot-sdk-cookie-policy label,#ot-sdk-cookie-policy input,#ot-sdk-cookie-policy ul,#ot-sdk-cookie-policy li,#ot-sdk-cookie-policy nav,#ot-sdk-cookie-policy table,#ot-sdk-cookie-policy thead,#ot-sdk-cookie-policy tr,#ot-sdk-
                                                                                                                                2024-10-24 08:29:29 UTC1369INData Raw: 6e 3a 6c 65 66 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 30 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 3b 7a 2d 69 6e 64 65 78 3a 61 75 74 6f 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73
                                                                                                                                Data Ascii: n:left;text-decoration:none;text-indent:0;text-shadow:none;text-transform:none;white-space:normal;background:none;overflow:visible;vertical-align:baseline;visibility:visible;z-index:auto;box-shadow:none}#onetrust-banner-sdk label:before,#onetrust-banner-s
                                                                                                                                2024-10-24 08:29:29 UTC1369INData Raw: 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 39 30 25 3b 70 61 64 64 69 6e 67 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 35 35 30 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b
                                                                                                                                Data Ascii: .ot-sdk-container{width:90%;padding:0}}@media (min-width: 550px){#onetrust-banner-sdk .ot-sdk-container,#onetrust-pc-sdk .ot-sdk-container,#ot-sdk-cookie-policy .ot-sdk-container{width:100%}#onetrust-banner-sdk .ot-sdk-column,#onetrust-banner-sdk .ot-sdk


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                15192.168.2.449865104.18.86.424432008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:29:29 UTC430OUTGET /consent/0c3e313a-b69a-40cc-b793-6f18bc7e8fc0/04588e72-aa9a-43ed-a88a-210bd31cf532/fr.json HTTP/1.1
                                                                                                                                Host: cdn.cookielaw.org
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-10-24 08:29:29 UTC982INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:29:29 GMT
                                                                                                                                Content-Type: application/json
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                CF-Ray: 8d7899726aff4862-DFW
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Age: 48262
                                                                                                                                Cache-Control: public, max-age=86400
                                                                                                                                Expires: Fri, 25 Oct 2024 08:29:29 GMT
                                                                                                                                Last-Modified: Fri, 17 Feb 2023 13:51:44 GMT
                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                Content-MD5: StJksPjlwd4c71wuTOI43A==
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                x-ms-request-id: 05a4a6dd-d01e-0063-43b4-12d5af000000
                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Server: cloudflare
                                                                                                                                2024-10-24 08:29:29 UTC387INData Raw: 37 62 63 62 0d 0a 7b 22 44 6f 6d 61 69 6e 44 61 74 61 22 3a 7b 22 70 63 63 6c 6f 73 65 42 75 74 74 6f 6e 54 79 70 65 22 3a 22 49 63 6f 6e 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 22 3a 22 61 6e 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 59 72 73 22 3a 22 61 6e 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 53 65 63 73 22 3a 22 71 75 65 6c 71 75 65 73 20 73 65 63 6f 6e 64 65 73 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 22 3a 22 73 65 6d 61 69 6e 65 22 2c 22 70 63 6c 69 66 65 53 70 61 6e 57 6b 73 22 3a 22 73 65 6d 61 69 6e 65 73 22 2c 22 70 63 63 6f 6e 74 69 6e 75 65 57 69 74 68 6f 75 74 41 63 63 65 70 74 54 65 78 74 22 3a 22 43 6f 6e 74 69 6e 75 65 72 20 73 61 6e 73 20 61 63 63 65 70 74 65 72 22 2c 22 4d 61 69 6e 54 65 78 74 22 3a 22 4e 6f 75 73 20 61 63 63
                                                                                                                                Data Ascii: 7bcb{"DomainData":{"pccloseButtonType":"Icon","pclifeSpanYr":"an","pclifeSpanYrs":"ans","pclifeSpanSecs":"quelques secondes","pclifeSpanWk":"semaine","pclifeSpanWks":"semaines","pccontinueWithoutAcceptText":"Continuer sans accepter","MainText":"Nous acc
                                                                                                                                2024-10-24 08:29:29 UTC1369INData Raw: 20 70 72 6f 70 72 65 73 20 63 6f 6f 6b 69 65 73 20 61 69 6e 73 69 20 71 75 65 20 64 65 73 20 63 6f 6f 6b 69 65 73 20 70 72 6f 76 65 6e 61 6e 74 20 64 65 20 74 69 65 72 73 2e 20 4c 65 73 20 63 6f 6f 6b 69 65 73 20 65 74 20 6c 65 73 20 74 72 61 69 74 65 6d 65 6e 74 73 20 64 65 20 76 6f 73 20 64 6f 6e 6e c3 a9 65 73 20 70 65 72 73 6f 6e 6e 65 6c 6c 65 73 20 71 75 69 20 73 6f 6e 74 20 6c 69 c3 a9 73 20 c3 a0 20 63 65 73 20 63 6f 6f 6b 69 65 73 20 73 6f 6e 74 20 75 74 69 6c 69 73 c3 a9 73 20 70 6f 75 72 20 65 6e 72 65 67 69 73 74 72 65 72 20 76 6f 73 20 70 61 72 61 6d c3 a8 74 72 65 73 2c 20 61 76 6f 69 72 20 64 65 73 20 64 6f 6e 6e c3 a9 65 73 20 64 65 20 74 72 61 66 69 63 20 73 75 72 20 6e 6f 74 72 65 20 73 69 74 65 2c 20 76 6f 75 73 20 70 72 6f 70 6f 73 65
                                                                                                                                Data Ascii: propres cookies ainsi que des cookies provenant de tiers. Les cookies et les traitements de vos donnes personnelles qui sont lis ces cookies sont utiliss pour enregistrer vos paramtres, avoir des donnes de trafic sur notre site, vous propose
                                                                                                                                2024-10-24 08:29:29 UTC1369INData Raw: 6f 6e 22 2c 22 41 62 6f 75 74 4c 69 6e 6b 22 3a 22 22 2c 22 41 63 74 69 76 65 54 65 78 74 22 3a 22 41 63 74 69 66 22 2c 22 41 6c 77 61 79 73 41 63 74 69 76 65 54 65 78 74 22 3a 22 54 6f 75 6a 6f 75 72 73 20 61 63 74 69 66 22 2c 22 50 43 53 68 6f 77 41 6c 77 61 79 73 41 63 74 69 76 65 54 6f 67 67 6c 65 22 3a 74 72 75 65 2c 22 41 6c 65 72 74 4e 6f 74 69 63 65 54 65 78 74 22 3a 22 3c 70 20 73 74 79 6c 65 3d 5c 22 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 20 31 30 70 78 3b 5c 22 3e 4e 6f 76 6f 20 4e 6f 72 64 69 73 6b 20 75 74 69 6c 69 73 65 20 64 65 73 20 63 6f 6f 6b 69 65 73 20 70 6f 75 72 20 70 65 72 73 6f 6e 6e 61 6c 69 73 65 72 20 6c 65 20 63 6f 6e 74 65 6e 75 20 65 74 20 6c 65 73 20 70 75 62 6c 69 63 69 74 c3 a9 73 2c 20 70 6f 75 72 20 66 6f 75 72 6e
                                                                                                                                Data Ascii: on","AboutLink":"","ActiveText":"Actif","AlwaysActiveText":"Toujours actif","PCShowAlwaysActiveToggle":true,"AlertNoticeText":"<p style=\"padding-bottom: 10px;\">Novo Nordisk utilise des cookies pour personnaliser le contenu et les publicits, pour fourn
                                                                                                                                2024-10-24 08:29:29 UTC1369INData Raw: 6d c3 a8 74 72 65 73 20 64 65 73 20 63 6f 6f 6b 69 65 73 5c 22 20 70 6f 75 72 20 72 c3 a9 69 6e 69 74 69 61 6c 69 73 65 72 20 76 6f 74 72 65 20 70 72 c3 a9 66 c3 a9 72 65 6e 63 65 20 6f 75 20 72 65 74 69 72 65 72 20 76 6f 74 72 65 20 63 6f 6e 73 65 6e 74 65 6d 65 6e 74 2e 20 56 6f 75 73 20 74 72 6f 75 76 65 72 65 7a 20 70 6c 75 73 20 64 27 69 6e 66 6f 72 6d 61 74 69 6f 6e 73 20 73 75 72 20 6c 61 20 66 61 c3 a7 6f 6e 20 64 6f 6e 74 20 6e 6f 75 73 20 75 74 69 6c 69 73 6f 6e 73 20 6c 65 73 20 63 6f 6f 6b 69 65 73 20 64 61 6e 73 20 3c 61 20 68 72 65 66 3d 5c 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 6e 6f 76 6f 6e 6f 72 64 69 73 6b 2e 66 72 2f 63 6f 6e 74 65 6e 74 2f 64 61 6d 2f 6e 6e 63 6f 72 70 2f 66 72 2f 66 72 2f 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 2f 63
                                                                                                                                Data Ascii: mtres des cookies\" pour rinitialiser votre prfrence ou retirer votre consentement. Vous trouverez plus d'informations sur la faon dont nous utilisons les cookies dans <a href=\"https://www.novonordisk.fr/content/dam/nncorp/fr/fr/cookie-policy/c
                                                                                                                                2024-10-24 08:29:29 UTC1369INData Raw: 22 3a 22 4c 69 73 74 65 20 64 65 73 20 63 6f 6f 6b 69 65 73 22 2c 22 43 6f 6f 6b 69 65 4c 69 73 74 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 55 6e 20 63 6f 6f 6b 69 65 20 65 73 74 20 75 6e 20 70 65 74 69 74 20 66 69 63 68 69 65 72 20 64 65 20 64 6f 6e 6e c3 a9 65 73 20 28 66 69 63 68 69 65 72 20 74 65 78 74 65 29 20 71 75 27 75 6e 20 73 69 74 65 20 57 65 62 2c 20 6c 6f 72 73 71 75 27 69 6c 20 65 73 74 20 63 6f 6e 73 75 6c 74 c3 a9 20 70 61 72 20 75 6e 20 75 74 69 6c 69 73 61 74 65 75 72 2c 20 64 65 6d 61 6e 64 65 20 c3 a0 20 76 6f 74 72 65 20 6e 61 76 69 67 61 74 65 75 72 20 64 65 20 73 74 6f 63 6b 65 72 20 73 75 72 20 76 6f 74 72 65 20 61 70 70 61 72 65 69 6c 20 61 66 69 6e 20 64 65 20 6d c3 a9 6d 6f 72 69 73 65 72 20 64 65 73 20 69 6e 66 6f 72 6d 61 74
                                                                                                                                Data Ascii: ":"Liste des cookies","CookieListDescription":"Un cookie est un petit fichier de donnes (fichier texte) qu'un site Web, lorsqu'il est consult par un utilisateur, demande votre navigateur de stocker sur votre appareil afin de mmoriser des informat
                                                                                                                                2024-10-24 08:29:29 UTC1369INData Raw: 61 6c 69 74 c3 a9 73 20 64 75 20 73 69 74 65 20 57 65 62 2e 20 49 6c 73 20 70 65 75 76 65 6e 74 20 c3 aa 74 72 65 20 61 63 74 69 76 c3 a9 73 20 70 61 72 20 6e 6f 73 20 c3 a9 71 75 69 70 65 73 2c 20 6f 75 20 70 61 72 20 64 65 73 20 74 69 65 72 73 20 64 6f 6e 74 20 6c 65 73 20 73 65 72 76 69 63 65 73 20 73 6f 6e 74 20 75 74 69 6c 69 73 c3 a9 73 20 73 75 72 20 6c 65 73 20 70 61 67 65 73 20 64 65 20 6e 6f 74 72 65 20 73 69 74 65 20 57 65 62 2e 20 53 69 20 76 6f 75 73 20 6e 27 61 63 63 65 70 74 65 7a 20 70 61 73 20 63 65 73 20 63 6f 6f 6b 69 65 73 2c 20 75 6e 65 20 70 61 72 74 69 65 20 6f 75 20 6c 61 20 74 6f 74 61 6c 69 74 c3 a9 20 64 65 20 63 65 73 20 73 65 72 76 69 63 65 73 20 72 69 73 71 75 65 6e 74 20 64 65 20 6e 65 20 70 61 73 20 66 6f 6e 63 74 69 6f 6e
                                                                                                                                Data Ascii: alits du site Web. Ils peuvent tre activs par nos quipes, ou par des tiers dont les services sont utiliss sur les pages de notre site Web. Si vous n'acceptez pas ces cookies, une partie ou la totalit de ces services risquent de ne pas fonction
                                                                                                                                2024-10-24 08:29:29 UTC1369INData Raw: 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 5d 2c 22 48 6f 73 74 73 22 3a 5b 5d 2c 22 50 75 72 70 6f 73 65 49 64 22 3a 22 38 42 35 38 36 34 39 46 2d 34 43 46 30 2d 34 38 46 31 2d 38 36 31 45 2d 44 44 35 36 42 42 39 34 31 30 44 45 22 2c 22 43 75 73 74 6f 6d 47 72 6f 75 70 49 64 22 3a 22 43 30 30 30 33 22 2c 22 47 72 6f 75 70 49 64 22 3a 22 62 34 37 64 36 66 34 63 2d 64 62 62 39 2d 34 64 39 39 2d 62 62 30 65 2d 61 36 31 65 61 37 63 38 61 32 33 62 22 2c 22 53 74 61 74 75 73 22 3a 22 61 6c 77 61 79 73 20 61 63 74 69 76 65 22 2c 22 49 73 44 6e 74 45 6e 61 62 6c 65 64 22 3a 66 61 6c 73 65 2c 22 54 79 70 65 22 3a 22 43 4f 4f 4b 49 45 22 2c 22 44 65 73 63 72 69 70 74 69 6f 6e 4c 65 67 61
                                                                                                                                Data Ascii: :1,"category":null,"isThirdParty":false}],"Hosts":[],"PurposeId":"8B58649F-4CF0-48F1-861E-DD56BB9410DE","CustomGroupId":"C0003","GroupId":"b47d6f4c-dbb9-4d99-bb0e-a61ea7c8a23b","Status":"always active","IsDntEnabled":false,"Type":"COOKIE","DescriptionLega
                                                                                                                                2024-10-24 08:29:29 UTC1369INData Raw: 61 6c 65 6d 65 6e 74 20 c3 a9 74 61 62 6c 69 73 20 65 6e 20 74 61 6e 74 20 71 75 65 20 72 c3 a9 70 6f 6e 73 65 20 c3 a0 20 64 65 73 20 61 63 74 69 6f 6e 73 20 71 75 65 20 76 6f 75 73 20 61 76 65 7a 20 65 66 66 65 63 74 75 c3 a9 65 73 20 65 74 20 71 75 69 20 63 6f 6e 73 74 69 74 75 65 6e 74 20 75 6e 65 20 64 65 6d 61 6e 64 65 20 64 65 20 73 65 72 76 69 63 65 73 2c 20 74 65 6c 6c 65 73 20 71 75 65 20 6c 61 20 64 c3 a9 66 69 6e 69 74 69 6f 6e 20 64 65 20 76 6f 73 20 70 72 c3 a9 66 c3 a9 72 65 6e 63 65 73 20 65 6e 20 6d 61 74 69 c3 a8 72 65 20 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 c3 a9 2c 20 6c 61 20 63 6f 6e 6e 65 78 69 6f 6e 20 6f 75 20 6c 65 20 72 65 6d 70 6c 69 73 73 61 67 65 20 64 65 20 66 6f 72 6d 75 6c 61 69 72 65 73 2e 20 56 6f 75 73 20
                                                                                                                                Data Ascii: alement tablis en tant que rponse des actions que vous avez effectues et qui constituent une demande de services, telles que la dfinition de vos prfrences en matire de confidentialit, la connexion ou le remplissage de formulaires. Vous
                                                                                                                                2024-10-24 08:29:29 UTC1369INData Raw: 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 69 73 20 73 65 74 20 62 79 20 77 65 62 73 69 74 65 73 20 72 75 6e 20 6f 6e 20 74 68 65 20 57 69 6e 64 6f 77 73 20 41 7a 75 72 65 20 63 6c 6f 75 64 20 70 6c 61 74 66 6f 72 6d 2e 20 49 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 76 69 73 69 74 6f 72 20 70 61 67 65 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 6f 75 74 65 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 65 72 76 65 72 20 69 6e 20 61 6e 79 20 62 72 6f 77 73 69 6e 67 20 73 65 73 73 69 6f 6e 2e 22 2c 22 44 75 72 61 74 69 6f 6e 54 79 70 65 22 3a 31 2c 22 63 61 74 65 67 6f 72 79 22 3a 6e 75 6c 6c 2c 22 69 73 54 68 69 72 64 50 61 72 74 79 22 3a 66 61 6c 73 65 7d 2c
                                                                                                                                Data Ascii: ":"This cookie is set by websites run on the Windows Azure cloud platform. It is used for load balancing to make sure the visitor page requests are routed to the same server in any browsing session.","DurationType":1,"category":null,"isThirdParty":false},
                                                                                                                                2024-10-24 08:29:29 UTC1369INData Raw: 74 68 69 72 64 50 61 72 74 79 44 65 73 63 72 69 70 74 69 6f 6e 22 3a 6e 75 6c 6c 2c 22 70 61 74 74 65 72 6e 4b 65 79 22 3a 6e 75 6c 6c 2c 22 74 68 69 72 64 50 61 72 74 79 4b 65 79 22 3a 22 22 2c 22 66 69 72 73 74 50 61 72 74 79 4b 65 79 22 3a 22 43 6f 6f 6b 69 65 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 22 69 64 22 3a 22 65 65 37 65 65 64 66 30 2d 62 36 36 63 2d 34 38 37 66 2d 61 36 63 66 2d 39 66 34 61 37 64 66 61 36 36 63 35 22 2c 22 4e 61 6d 65 22 3a 22 4f 70 74 61 6e 6f 6e 43 6f 6e 73 65 6e 74 22 2c 22 48 6f 73 74 22 3a 22 6e 6e 61 63 61 64 65 6d 79 2e 66 72 22 2c 22 49 73 53 65 73 73 69 6f 6e 22 3a 66 61 6c 73 65 2c 22 4c 65 6e 67 74 68 22 3a 22 33 36 34 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 54 68 69 73 20 63 6f 6f 6b 69 65 20 69
                                                                                                                                Data Ascii: thirdPartyDescription":null,"patternKey":null,"thirdPartyKey":"","firstPartyKey":"CookieOptanonConsent","id":"ee7eedf0-b66c-487f-a6cf-9f4a7dfa66c5","Name":"OptanonConsent","Host":"nnacademy.fr","IsSession":false,"Length":"364","description":"This cookie i


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                16192.168.2.449875104.18.86.424432008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:29:30 UTC573OUTGET /logos/static/powered_by_logo.svg HTTP/1.1
                                                                                                                                Host: cdn.cookielaw.org
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-10-24 08:29:30 UTC874INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:29:30 GMT
                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                Content-Length: 5194
                                                                                                                                Connection: close
                                                                                                                                Content-MD5: Y+c301RBZNK39PvKQWrIBw==
                                                                                                                                Last-Modified: Wed, 23 Oct 2024 06:02:57 GMT
                                                                                                                                ETag: 0x8DCF32857B7AD40
                                                                                                                                x-ms-request-id: bce005ae-701e-00c4-3670-25ec4c000000
                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Cache-Control: max-age=86400
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 53445
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 8d78997b5cb82e5d-DFW
                                                                                                                                2024-10-24 08:29:30 UTC495INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 31 36 22 20 77 69 64 74 68 3d 22 31 33 36 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 34 2e 36 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 64 3d 22 4d 35 33 2e 37 36 20 30 48 31 33 36 76 31 34 2e 36 48 35 33 2e 37 36 7a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 31 32 2e 33 56 35 2e 35 39 68 32 2e 32 37 61 32 2e 36 32 20 32 2e 36 32 20 30 20 30 31 31 2e 32 39 2e 32 38 20 31 2e 38 33 20 31 2e 38 33 20
                                                                                                                                Data Ascii: <svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83
                                                                                                                                2024-10-24 08:29:30 UTC1369INData Raw: 31 38 48 2e 38 31 76 36 7a 6d 37 2e 37 34 2e 31 61 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 31 2e 32 2d 2e 33 32 20 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 2e 38 2d 2e 39 31 20 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 38 2d 31 2e 33 36 20 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 2e 32 38 2d 31 2e 33 37 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 2d 31 2e 32 34 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 20 31 2e 32 34 41 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 31 30 20 39 2e 38 31 61 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 39 20 31 2e 33 36 20 32 2e 31 31 20 32 2e 31 31 20 30 20 30 31 2d 32 20 31 2e 32 33 7a 6d 30 2d 2e 36 39 61 31 2e 33 31 20 31 2e 33 31 20 30 20 30 30 2e 38 35 2d 2e 32 37 20 31 2e 36 20 31 2e 36
                                                                                                                                Data Ascii: 18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6
                                                                                                                                2024-10-24 08:29:30 UTC1369INData Raw: 30 31 2d 2e 32 38 2d 31 2e 33 36 41 33 2e 32 34 20 33 2e 32 34 20 30 20 30 31 32 37 20 38 2e 34 36 61 32 2e 31 38 20 32 2e 31 38 20 30 20 30 31 2e 38 2d 2e 39 32 41 32 2e 30 35 20 32 2e 30 35 20 30 20 30 31 32 39 20 37 2e 32 61 32 2e 35 34 20 32 2e 35 34 20 30 20 30 31 2e 37 37 2e 31 33 20 31 2e 39 20 31 2e 39 20 30 20 30 31 2e 37 2e 34 33 20 31 2e 39 34 20 31 2e 39 34 20 30 20 30 31 2e 35 2e 37 37 20 33 2e 31 39 20 33 2e 31 39 20 30 20 30 31 2e 31 39 20 31 2e 31 39 56 31 30 68 2d 33 2e 38 35 76 2d 2e 36 32 68 33 2e 30 39 61 31 2e 35 35 20 31 2e 35 35 20 30 20 30 30 2d 2e 31 37 2d 2e 37 36 20 31 2e 32 38 20 31 2e 32 38 20 30 20 30 30 2d 2e 34 37 2d 2e 35 33 41 31 2e 33 35 20 31 2e 33 35 20 30 20 30 30 32 39 20 37 2e 39 61 31 2e 33 39 20 31 2e 33 39 20 30
                                                                                                                                Data Ascii: 01-.28-1.36A3.24 3.24 0 0127 8.46a2.18 2.18 0 01.8-.92A2.05 2.05 0 0129 7.2a2.54 2.54 0 01.77.13 1.9 1.9 0 01.7.43 1.94 1.94 0 01.5.77 3.19 3.19 0 01.19 1.19V10h-3.85v-.62h3.09a1.55 1.55 0 00-.17-.76 1.28 1.28 0 00-.47-.53A1.35 1.35 0 0029 7.9a1.39 1.39 0
                                                                                                                                2024-10-24 08:29:30 UTC1369INData Raw: 20 30 20 30 30 2e 31 37 20 31 20 31 2e 35 20 31 2e 35 20 30 20 30 30 2e 34 39 2e 36 38 20 31 2e 33 39 20 31 2e 33 39 20 30 20 30 30 31 2e 35 39 20 30 20 31 2e 34 36 20 31 2e 34 36 20 30 20 30 30 2e 34 39 2d 2e 36 39 20 32 2e 35 35 20 32 2e 35 35 20 30 20 30 30 2e 31 37 2d 31 20 32 2e 35 39 20 32 2e 35 39 20 30 20 30 30 2d 2e 31 36 2d 2e 39 35 20 31 2e 34 35 20 31 2e 34 35 20 30 20 30 30 2d 2e 34 39 2d 2e 36 38 41 31 2e 32 39 20 31 2e 32 39 20 30 20 30 30 34 33 20 37 2e 39 61 31 2e 33 36 20 31 2e 33 36 20 30 20 30 30 2d 2e 37 39 2e 32 33 20 31 2e 34 37 20 31 2e 34 37 20 30 20 30 30 2d 2e 34 38 2e 36 37 20 32 2e 36 38 20 32 2e 36 38 20 30 20 30 30 2d 2e 31 38 2e 39 38 7a 6d 35 2e 31 38 20 34 2e 34 61 31 2e 39 20 31 2e 39 20 30 20 30 31 2d 2e 33 35 20 30 6c
                                                                                                                                Data Ascii: 0 00.17 1 1.5 1.5 0 00.49.68 1.39 1.39 0 001.59 0 1.46 1.46 0 00.49-.69 2.55 2.55 0 00.17-1 2.59 2.59 0 00-.16-.95 1.45 1.45 0 00-.49-.68A1.29 1.29 0 0043 7.9a1.36 1.36 0 00-.79.23 1.47 1.47 0 00-.48.67 2.68 2.68 0 00-.18.98zm5.18 4.4a1.9 1.9 0 01-.35 0l
                                                                                                                                2024-10-24 08:29:30 UTC592INData Raw: 38 2e 34 37 61 32 2e 37 36 20 32 2e 37 36 20 30 20 30 31 32 2e 37 37 20 32 2e 39 33 68 2d 35 2e 36 43 38 31 20 35 2e 34 36 20 38 32 20 34 2e 34 36 20 38 33 2e 35 34 20 34 2e 34 36 7a 4d 31 30 35 2e 35 38 20 33 76 32 2e 33 35 63 2d 2e 37 38 20 30 2d 31 2e 30 39 2d 2e 30 37 2d 31 2e 33 36 2d 2e 30 37 2d 31 2e 36 35 20 30 2d 32 2e 37 31 2e 37 32 2d 33 2e 30 36 20 32 2e 37 38 61 37 2e 38 35 20 37 2e 38 35 20 30 20 30 30 2d 2e 30 39 20 31 2e 31 39 76 35 2e 31 34 68 2d 32 2e 33 33 56 33 68 32 2e 31 32 76 33 2e 35 38 61 31 34 2e 39 20 31 34 2e 39 20 30 20 30 31 2e 37 39 2d 32 41 32 2e 35 39 20 32 2e 35 39 20 30 20 30 31 31 30 34 20 33 7a 6d 32 37 2e 34 39 20 38 2e 38 35 63 30 20 2e 37 35 2e 32 37 20 31 20 31 20 31 68 31 2e 39 31 76 31 2e 34 39 68 2d 32 2e 37 32
                                                                                                                                Data Ascii: 8.47a2.76 2.76 0 012.77 2.93h-5.6C81 5.46 82 4.46 83.54 4.46zM105.58 3v2.35c-.78 0-1.09-.07-1.36-.07-1.65 0-2.71.72-3.06 2.78a7.85 7.85 0 00-.09 1.19v5.14h-2.33V3h2.12v3.58a14.9 14.9 0 01.79-2A2.59 2.59 0 01104 3zm27.49 8.85c0 .75.27 1 1 1h1.91v1.49h-2.72


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                17192.168.2.449876104.18.86.424432008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:29:30 UTC708OUTGET /logos/e1c3118f-53de-4b57-8767-296901f63b5b/21b3c330-78b8-46df-8827-196ea3a937e0/e09ba8ea-f888-465c-801e-5ba38f964b74/new-nnlogo.png HTTP/1.1
                                                                                                                                Host: cdn.cookielaw.org
                                                                                                                                Connection: keep-alive
                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                Sec-Fetch-Site: cross-site
                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                Referer: https://www.nnacademy.fr/
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-10-24 08:29:30 UTC868INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:29:30 GMT
                                                                                                                                Content-Type: mage/png
                                                                                                                                Content-Length: 3046
                                                                                                                                Connection: close
                                                                                                                                Content-MD5: xFdqtq8DWwuzOkbRhTtfpw==
                                                                                                                                Last-Modified: Thu, 13 Aug 2020 13:40:17 GMT
                                                                                                                                ETag: 0x8D83F8E6A2A9630
                                                                                                                                x-ms-request-id: 1c8ef5c7-f01e-0066-4637-7d76a3000000
                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Cache-Control: max-age=86400
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 6732
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 8d78997b5d2668fc-DFW
                                                                                                                                2024-10-24 08:29:30 UTC501INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 44 00 00 00 2f 08 06 00 00 00 5a 20 6c 2b 00 00 0b ad 49 44 41 54 78 da e5 5a 79 6c 14 e7 15 f7 1e 33 7b cf de 33 bb 3b 7b 7b bd 36 b6 b1 8d 6d c0 06 73 d8 1c 36 d8 98 cb e6 30 18 ec 80 5a 41 42 d2 3a a8 e0 90 44 4d 04 0d 12 69 23 35 10 8a 88 48 09 4d a0 49 48 43 d2 54 86 92 0a 0a e2 08 67 02 4a 89 92 56 6a 14 1a 12 ae 02 4d 20 09 47 7f 6f 77 c7 9e ac d7 c0 1f 8e e4 63 a5 f1 78 e6 fb e6 9b f9 7e f3 de ef fd de fb 26 2d ad 9b 7e 3a 83 77 04 ef 1b ff 5a 30 b3 e9 6a 30 da f4 8d cb 3f 61 87 de 14 ac 4c eb 87 3f 85 d3 53 be 31 10 9d 7f 9b 17 c7 be ac 33 f8 ca 35 3a a1 c8 62 1f b4 d4 9f d1 78 49 f0 56 be a1 50 a8 d4 fd 06 0d ce 9a bb 10 56 71 c7 c6 0f fd 65 72 1b ab 75 e6 07 a2 f3 be b6 38 8a 1e eb 37 80
                                                                                                                                Data Ascii: PNGIHDRD/Z l+IDATxZyl3{3;{{6ms60ZAB:DMi#5HMIHCTgJVjM Gowcx~&-~:wZ0j0?aL?S135:bxIVPVqeru87
                                                                                                                                2024-10-24 08:29:30 UTC1369INData Raw: 92 3d ab 5f 00 c2 68 ac 61 58 c4 35 72 0d 28 d5 9b 9e e0 b4 23 bc a7 e2 55 5e 1c b3 cd 1b ae 3b 1d 88 36 dd b4 3a 87 3c de 6f 44 19 a3 b1 45 21 ca 2e d8 f8 92 55 90 ef 9b 00 ca 77 71 ee 98 7f 07 da e4 28 e5 37 fd 2a 87 11 43 d3 8f 99 6d 79 8b 94 d0 20 e0 0a 96 d5 3a 06 b8 7c 13 df 05 30 37 70 7e b1 52 a9 31 f6 1b 34 d4 ac 25 44 e4 a9 d1 bb f2 7d e9 b3 3f 66 58 6b a8 43 7f b8 4b c8 65 90 dc 5d 21 cb d1 1b 03 55 5d 49 fb 3e a2 50 19 ad 27 38 f9 20 92 b6 e5 32 22 ed 68 47 de 02 3e 39 e6 74 8f de 68 75 14 b5 c2 62 ae 03 bc 6b b0 9e 36 ab b3 f8 49 83 29 54 43 fc 83 71 d8 94 e3 2b d4 2a b5 da 60 d7 68 9d 03 f5 a6 60 95 c9 92 d5 6c b6 17 3c 64 e4 32 66 a8 19 23 df e3 00 d1 9b 42 b5 e0 8e f3 98 90 26 a5 68 73 16 b7 7a 82 53 0e 03 18 46 a1 60 58 f4 fd 8a d5 d8 d2
                                                                                                                                Data Ascii: =_haX5r(#U^;6:<oDE!.Uwq(7*Cmy :|07p~R14%D}?fXkCKe]!U]I>P'8 2"hG>9thubk6I)TCq+*`h`l<d2f#B&hszSF`X
                                                                                                                                2024-10-24 08:29:30 UTC1176INData Raw: 63 f6 95 66 e3 4b 96 e2 25 2d 83 0b 3f 60 b6 17 2c e8 b6 b4 0e 0a f2 84 34 51 8b a3 b0 cb 2f 86 20 bd f7 c8 fa b5 32 ac 2d e4 8f 34 7c 21 9d a3 08 93 42 93 6c 96 da 69 31 bd db f2 2e d6 9a 81 b4 a2 42 10 2b 9f b7 3a 87 b6 70 d6 dc a6 6e 2b 28 62 72 2d 56 67 51 2b 6d 0c 6b 09 dd 25 0a 35 4b fd 58 ad 23 47 a3 75 0c 90 8e 29 fb 45 4a 6f ea cc 2d 59 8d f1 f6 c2 5f 20 0c eb 93 db 11 8d 5c 94 15 53 22 c9 6a 6c 19 5d 4b 02 bd 80 eb b9 8e 88 a6 33 23 01 6d c6 33 d5 73 b6 fc 05 16 47 f1 43 69 bd ff a7 54 d1 07 3b 90 f3 45 c8 7f 66 22 12 5d 56 28 d4 29 3f df 72 f9 26 ec b2 d8 f3 97 25 91 75 99 d9 96 d7 84 97 b1 10 2f 28 bb 2f 00 a2 06 20 54 7f 29 c6 ff 4a 4a 20 bb 24 fd 14 80 a4 d2 05 bf 26 29 ec 0e d4 fc c5 13 9c 76 08 66 b3 bc 43 31 16 3c 8c b6 83 d8 0e 50 21 47
                                                                                                                                Data Ascii: cfK%-?`,4Q/ 2-4|!Bli1.B+:pn+(br-VgQ+mk%5KX#Gu)EJo-Y_ \S"jl]K3#m3sGCiT;Ef"]V()?r&%u/(/ T)JJ $&)vfC1<P!G


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                18192.168.2.449878104.18.86.424432008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:29:30 UTC389OUTGET /scripttemplates/6.38.0/assets/otCommonStyles.css HTTP/1.1
                                                                                                                                Host: cdn.cookielaw.org
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-10-24 08:29:30 UTC870INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:29:30 GMT
                                                                                                                                Content-Type: text/css
                                                                                                                                Content-Length: 22070
                                                                                                                                Connection: close
                                                                                                                                Content-MD5: TLLtdkuMahUQRVIfmZNHNw==
                                                                                                                                Last-Modified: Thu, 21 Jul 2022 06:31:23 GMT
                                                                                                                                ETag: 0x8DA6AE2A1B22DB8
                                                                                                                                x-ms-request-id: f9d7dc50-001e-0000-3f08-7c3983000000
                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Cache-Control: max-age=86400
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 81431
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 8d78997bff092e17-DFW
                                                                                                                                2024-10-24 08:29:30 UTC499INData Raw: 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65 74 72 75 73 74 2d 76 65 6e 64 6f 72 73 2d 6c 69 73 74 2d 68 61 6e 64 6c 65 72 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 63 6f 6c 6f 72 3a 23 31 66 39 36 64 62 3b 66 6f 6e 74 2d 73 69 7a 65 3a 69 6e 68 65 72 69 74 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 62 6f 6c 64 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 35 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 6e 65
                                                                                                                                Data Ascii: #onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .one
                                                                                                                                2024-10-24 08:29:30 UTC1369INData Raw: 74 72 75 73 74 2d 72 65 6a 65 63 74 2d 61 6c 6c 2d 68 61 6e 64 6c 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 62 74 6e 2d 68 61 6e 64 6c 65 72 7b 6f 75 74 6c 69 6e 65 2d 6f 66 66 73 65 74 3a 31 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 62 6e 72 2d 77 2d 6c 6f 67 6f 20 2e 6f 74 2d 62 6e 72 2d 6c 6f 67 6f 7b 68 65 69 67 68 74 3a 36 34 70 78 3b 77 69 64 74 68 3a 36 34 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63 6f 6e 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 2e 6f 74 2d 63 6c 6f 73 65 2d 69 63
                                                                                                                                Data Ascii: trust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-ic
                                                                                                                                2024-10-24 08:29:30 UTC1369INData Raw: 32 4f 43 34 32 4d 54 46 36 49 69 38 2b 50 43 39 6e 50 6a 77 76 63 33 5a 6e 50 67 3d 3d 22 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 63 6f 6e 74 61 69 6e 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 72 65 70 65 61 74 3a 6e 6f 2d 72 65 70 65 61 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 63 65 6e 74 65 72 3b 68 65 69 67 68 74 3a 31 32 70 78 3b 77 69 64 74 68 3a 31 32 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 70 6f 77 65 72 65 64 2d 62 79 2d 6c 6f 67 6f 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 70 63 2d 66 6f 6f 74 65 72 2d 6c 6f 67 6f 20 61 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 70 6f 77 65 72 65 64 2d 62 79 2d 6c 6f 67 6f 2c 23 6f 6e 65 74 72 75
                                                                                                                                Data Ascii: 2OC42MTF6Ii8+PC9nPjwvc3ZnPg==");background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-footer-logo a,#onetrust-pc-sdk .powered-by-logo,#onetru
                                                                                                                                2024-10-24 08:29:30 UTC1369INData Raw: 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 62 75 74 74 6f 6e 2e 6f 74 2d 6c 69 6e 6b 2d 62 74 6e 3a 68 6f 76 65 72 2c 23 6f 74 2d 73 79 6e 63 2d 6e 74 66 79 20 62 75 74 74 6f 6e 2e 6f 74 2d 6c 69 6e 6b 2d 62 74 6e 3a 68 6f 76 65 72 7b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 3b 6f 70 61 63 69 74 79 3a 31 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 72 6f 77 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 7b 70 61 64 64 69 6e 67 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 72 6f 77 7b 66 6c 65 78 2d
                                                                                                                                Data Ascii: onetrust-pc-sdk button.ot-link-btn:hover,#ot-sync-ntfy button.ot-link-btn:hover{text-decoration:underline;opacity:1}#onetrust-pc-sdk .ot-sdk-row .ot-sdk-column{padding:0}#onetrust-pc-sdk .ot-sdk-container{padding-right:0}#onetrust-pc-sdk .ot-sdk-row{flex-
                                                                                                                                2024-10-24 08:29:30 UTC1369INData Raw: 63 74 28 30 20 30 20 30 20 30 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 2e 6f 74 2d 66 61 64 65 2d 69 6e 2c 2e 6f 6e 65 74 72 75 73 74 2d 70 63 2d 64 61 72 6b 2d 66 69 6c 74 65 72 2e 6f 74 2d 66 61 64 65 2d 69 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 2e 6f 74 2d 66 61 64 65 2d 69 6e 7b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 6f 6e 65 74 72 75 73 74 2d 66 61 64 65 2d 69 6e 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 34 30 30 6d 73 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d
                                                                                                                                Data Ascii: ct(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px}#onetrust-pc-sdk.ot-fade-in,.onetrust-pc-dark-filter.ot-fade-in,#onetrust-banner-sdk.ot-fade-in{animation-name:onetrust-fade-in;animation-duration:400ms;animation-tim
                                                                                                                                2024-10-24 08:29:30 UTC1369INData Raw: 6f 63 75 73 2d 76 69 73 69 62 6c 65 7b 6f 75 74 6c 69 6e 65 3a 32 70 78 20 73 6f 6c 69 64 20 23 30 30 30 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 75 73 65 72 69 64 2d 74 69 74 6c 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 30 70 78 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 75 73 65 72 69 64 2d 74 69 74 6c 65 3e 73 70 61 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 75 73 65 72 69 64 2d 74 69 6d 65 73 74 61 6d 70 3e 73 70 61 6e 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 75 73 65 72 69 64 2d 64 65 73 63 7b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 7d 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74
                                                                                                                                Data Ascii: ocus-visible{outline:2px solid #000}#onetrust-pc-sdk .ot-userid-title{margin-top:10px}#onetrust-pc-sdk .ot-userid-title>span,#onetrust-pc-sdk .ot-userid-timestamp>span{font-weight:700}#onetrust-pc-sdk .ot-userid-desc{font-style:italic}#onetrust-pc-sdk .ot
                                                                                                                                2024-10-24 08:29:30 UTC1369INData Raw: 2d 73 64 6b 20 69 6e 70 75 74 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 75 6c 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 69 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6e 61 76 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 61 62 6c 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 68 65 61 64 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 72 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 64 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 74 62 6f 64 79 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 6d 61 69 6e 2d 63 6f 6e 74 65 6e 74 2c 23 6f 6e 65
                                                                                                                                Data Ascii: -sdk input,#onetrust-banner-sdk ul,#onetrust-banner-sdk li,#onetrust-banner-sdk nav,#onetrust-banner-sdk table,#onetrust-banner-sdk thead,#onetrust-banner-sdk tr,#onetrust-banner-sdk td,#onetrust-banner-sdk tbody,#onetrust-banner-sdk .ot-main-content,#one
                                                                                                                                2024-10-24 08:29:30 UTC1369INData Raw: 79 20 73 65 63 74 69 6f 6e 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 61 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6c 61 62 65 6c 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 69 6e 70 75 74 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 75 6c 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6c 69 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 6e 61 76 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 61 62 6c 65 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 68 65 61 64 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 74 72 2c 23 6f 74 2d 73 64 6b 2d
                                                                                                                                Data Ascii: y section,#ot-sdk-cookie-policy a,#ot-sdk-cookie-policy label,#ot-sdk-cookie-policy input,#ot-sdk-cookie-policy ul,#ot-sdk-cookie-policy li,#ot-sdk-cookie-policy nav,#ot-sdk-cookie-policy table,#ot-sdk-cookie-policy thead,#ot-sdk-cookie-policy tr,#ot-sdk-
                                                                                                                                2024-10-24 08:29:30 UTC1369INData Raw: 6e 3a 6c 65 66 74 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 30 3b 74 65 78 74 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 74 65 78 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 6e 6f 6e 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 72 6d 61 6c 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6e 6f 6e 65 3b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 62 61 73 65 6c 69 6e 65 3b 76 69 73 69 62 69 6c 69 74 79 3a 76 69 73 69 62 6c 65 3b 7a 2d 69 6e 64 65 78 3a 61 75 74 6f 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 6c 61 62 65 6c 3a 62 65 66 6f 72 65 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73
                                                                                                                                Data Ascii: n:left;text-decoration:none;text-indent:0;text-shadow:none;text-transform:none;white-space:normal;background:none;overflow:visible;vertical-align:baseline;visibility:visible;z-index:auto;box-shadow:none}#onetrust-banner-sdk label:before,#onetrust-banner-s
                                                                                                                                2024-10-24 08:29:31 UTC1369INData Raw: 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 39 30 25 3b 70 61 64 64 69 6e 67 3a 30 7d 7d 40 6d 65 64 69 61 20 28 6d 69 6e 2d 77 69 64 74 68 3a 20 35 35 30 70 78 29 7b 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 6f 6e 65 74 72 75 73 74 2d 70 63 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6e 74 61 69 6e 65 72 2c 23 6f 74 2d 73 64 6b 2d 63 6f 6f 6b 69 65 2d 70 6f 6c 69 63 79 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6e 74 61 69 6e 65 72 7b 77 69 64 74 68 3a 31 30 30 25 7d 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b 2d 63 6f 6c 75 6d 6e 2c 23 6f 6e 65 74 72 75 73 74 2d 62 61 6e 6e 65 72 2d 73 64 6b 20 2e 6f 74 2d 73 64 6b
                                                                                                                                Data Ascii: .ot-sdk-container{width:90%;padding:0}}@media (min-width: 550px){#onetrust-banner-sdk .ot-sdk-container,#onetrust-pc-sdk .ot-sdk-container,#ot-sdk-cookie-policy .ot-sdk-container{width:100%}#onetrust-banner-sdk .ot-sdk-column,#onetrust-banner-sdk .ot-sdk


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                19192.168.2.449879104.18.86.424432008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:29:30 UTC389OUTGET /scripttemplates/6.38.0/assets/v2/otPcCenter.json HTTP/1.1
                                                                                                                                Host: cdn.cookielaw.org
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-10-24 08:29:30 UTC853INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:29:30 GMT
                                                                                                                                Content-Type: application/json
                                                                                                                                Transfer-Encoding: chunked
                                                                                                                                Connection: close
                                                                                                                                Content-MD5: JtD7zjxzBe/apQLaCwCdaw==
                                                                                                                                Last-Modified: Thu, 21 Jul 2022 06:31:11 GMT
                                                                                                                                x-ms-request-id: 93d8b34a-b01e-00d9-4303-2435a6000000
                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Cache-Control: max-age=86400
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 31779
                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 8d78997bfaea3467-DFW
                                                                                                                                2024-10-24 08:29:30 UTC516INData Raw: 37 63 34 63 0d 0a 0a 20 20 20 20 20 20 20 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 6e 61 6d 65 22 3a 20 22 6f 74 50 63 43 65 6e 74 65 72 22 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 22 68 74 6d 6c 22 3a 20 22 50 47 52 70 64 69 42 70 5a 44 30 69 62 32 35 6c 64 48 4a 31 63 33 51 74 63 47 4d 74 63 32 52 72 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 52 51 59 30 4e 6c 62 6e 52 6c 63 69 42 76 64 43 31 6f 61 57 52 6c 49 47 39 30 4c 57 5a 68 5a 47 55 74 61 57 34 69 49 47 46 79 61 57 45 74 62 57 39 6b 59 57 77 39 49 6e 52 79 64 57 55 69 49 48 4a 76 62 47 55 39 49 6d 46 73 5a 58 4a 30 5a 47 6c 68 62 47 39 6e 49 69 42 68 63 6d 6c 68 4c 57 52 6c 63 32 4e 79 61 57 4a 6c 5a 47 4a 35 50 53 4a 76 64 43 31 77 59 79 31 6b 5a 58 4e 6a 49 6a 34 38 49 53 30 74 49 45 4e
                                                                                                                                Data Ascii: 7c4c { "name": "otPcCenter", "html": "PGRpdiBpZD0ib25ldHJ1c3QtcGMtc2RrIiBjbGFzcz0ib3RQY0NlbnRlciBvdC1oaWRlIG90LWZhZGUtaW4iIGFyaWEtbW9kYWw9InRydWUiIHJvbGU9ImFsZXJ0ZGlhbG9nIiBhcmlhLWRlc2NyaWJlZGJ5PSJvdC1wYy1kZXNjIj48IS0tIEN
                                                                                                                                2024-10-24 08:29:30 UTC1369INData Raw: 63 32 55 69 50 6a 77 76 59 6e 56 30 64 47 39 75 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 51 32 78 76 63 32 55 67 51 6e 56 30 64 47 39 75 49 43 30 74 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 4e 76 62 6e 52 6c 62 6e 51 69 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 77 59 79 31 7a 59 33 4a 76 62 47 78 69 59 58 49 69 50 6a 78 6f 4d 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 64 47 6c 30 62 47 55 69 50 6c 6c 76 64 58 49 67 55 48 4a 70 64 6d 46 6a 65 54 77 76 61 44 49 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 47 4d 74 5a 47 56 7a 59 79 49 2b 50 43 39 6b 61 58 59 2b 50 47 4a 31 64 48 52 76 62 69 42 70 5a 44 30 69 59 57 4e 6a 5a 58 42 30 4c 58 4a 6c 59 32 39 74 62 57 56 75 5a 47 56 6b 4c 57 4a 30 62 69 31 6f 59 57 35
                                                                                                                                Data Ascii: c2UiPjwvYnV0dG9uPjwvZGl2PjwhLS0gQ2xvc2UgQnV0dG9uIC0tPjxkaXYgaWQ9Im90LXBjLWNvbnRlbnQiIGNsYXNzPSJvdC1wYy1zY3JvbGxiYXIiPjxoMiBpZD0ib3QtcGMtdGl0bGUiPllvdXIgUHJpdmFjeTwvaDI+PGRpdiBpZD0ib3QtcGMtZGVzYyI+PC9kaXY+PGJ1dHRvbiBpZD0iYWNjZXB0LXJlY29tbWVuZGVkLWJ0bi1oYW5
                                                                                                                                2024-10-24 08:29:30 UTC1369INData Raw: 33 4a 77 5a 47 56 7a 59 79 49 2b 50 43 39 77 50 6a 77 76 5a 47 6c 32 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 51 57 4e 6a 62 33 4a 6b 61 57 39 75 49 45 64 79 62 33 56 77 49 48 4e 6c 59 33 52 70 62 32 34 67 5a 57 35 6b 63 79 41 74 4c 54 34 38 4c 33 4e 6c 59 33 52 70 62 32 34 2b 50 43 39 6b 61 58 59 2b 50 48 4e 6c 59 33 52 70 62 32 34 67 61 57 51 39 49 6d 39 30 4c 58 42 6a 4c 57 78 7a 64 43 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 68 70 5a 47 55 67 62 33 51 74 61 47 39 7a 64 48 4d 74 64 57 6b 67 62 33 51 74 63 47 4d 74 63 32 4e 79 62 32 78 73 59 6d 46 79 49 6a 34 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 76 64 43 31 77 59 79 31 6f 5a 48 49 69 50 6a 78 6b 61 58 59 67 61 57 51 39 49 6d 39 30 4c 57 78 7a 64 43 31 30 61 58 52 73 5a 53 49 2b 50 47 4a 31
                                                                                                                                Data Ascii: 3JwZGVzYyI+PC9wPjwvZGl2PjwvZGl2PjwhLS0gQWNjb3JkaW9uIEdyb3VwIHNlY3Rpb24gZW5kcyAtLT48L3NlY3Rpb24+PC9kaXY+PHNlY3Rpb24gaWQ9Im90LXBjLWxzdCIgY2xhc3M9Im90LWhpZGUgb3QtaG9zdHMtdWkgb3QtcGMtc2Nyb2xsYmFyIj48ZGl2IGlkPSJvdC1wYy1oZHIiPjxkaXYgaWQ9Im90LWxzdC10aXRsZSI+PGJ1
                                                                                                                                2024-10-24 08:29:30 UTC1369INData Raw: 34 38 61 44 4d 2b 55 47 56 79 5a 6d 39 79 62 57 46 75 59 32 55 67 51 32 39 76 61 32 6c 6c 63 7a 77 76 61 44 4d 2b 50 43 39 6b 61 58 59 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 62 48 4e 30 4c 58 4e 31 59 6d 68 6b 63 69 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 56 68 63 6d 4e 6f 4c 57 4e 75 64 48 49 69 50 6a 78 77 49 48 4a 76 62 47 55 39 49 6e 4e 30 59 58 52 31 63 79 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 4e 6a 63 6d 34 74 63 6d 52 79 49 6a 34 38 4c 33 41 2b 50 47 78 68 59 6d 56 73 49 47 5a 76 63 6a 30 69 64 6d 56 75 5a 47 39 79 4c 58 4e 6c 59 58 4a 6a 61 43 31 6f 59 57 35 6b 62 47 56 79 49 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 4e 79 62 69 31 79 5a 48 49 69 50 6a 77 76 62 47 46 69 5a
                                                                                                                                Data Ascii: 48aDM+UGVyZm9ybWFuY2UgQ29va2llczwvaDM+PC9kaXY+PGRpdiBjbGFzcz0ib3QtbHN0LXN1YmhkciI+PGRpdiBjbGFzcz0ib3Qtc2VhcmNoLWNudHIiPjxwIHJvbGU9InN0YXR1cyIgY2xhc3M9Im90LXNjcm4tcmRyIj48L3A+PGxhYmVsIGZvcj0idmVuZG9yLXNlYXJjaC1oYW5kbGVyIiBjbGFzcz0ib3Qtc2Nybi1yZHIiPjwvbGFiZ
                                                                                                                                2024-10-24 08:29:30 UTC1369INData Raw: 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 68 74 62 47 35 7a 4f 6e 68 73 61 57 35 72 50 53 4a 6f 64 48 52 77 4f 69 38 76 64 33 64 33 4c 6e 63 7a 4c 6d 39 79 5a 79 38 78 4f 54 6b 35 4c 33 68 73 61 57 35 72 49 69 42 34 50 53 49 77 63 48 67 69 49 48 6b 39 49 6a 42 77 65 43 49 67 64 6d 6c 6c 64 30 4a 76 65 44 30 69 4d 43 41 77 49 44 51 77 4d 69 34 31 4e 7a 63 67 4e 44 41 79 4c 6a 55 33 4e 79 49 67 65 47 31 73 4f 6e 4e 77 59 57 4e 6c 50 53 4a 77 63 6d 56 7a 5a 58 4a 32 5a 53 49 2b 50 48 52 70 64 47 78 6c 50 6b 5a 70 62 48 52 6c 63 69 42 4a 59 32 39 75 50 43 39 30 61 58 52 73 5a 54 34 38 5a 7a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 49 6a 5a 6d 5a 6d 49 69 42 6b 50 53 4a 4e 4e 44
                                                                                                                                Data Ascii: iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHhtbG5zOnhsaW5rPSJodHRwOi8vd3d3LnczLm9yZy8xOTk5L3hsaW5rIiB4PSIwcHgiIHk9IjBweCIgdmlld0JveD0iMCAwIDQwMi41NzcgNDAyLjU3NyIgeG1sOnNwYWNlPSJwcmVzZXJ2ZSI+PHRpdGxlPkZpbHRlciBJY29uPC90aXRsZT48Zz48cGF0aCBmaWxsPSIjZmZmIiBkPSJNND
                                                                                                                                2024-10-24 08:29:30 UTC1369INData Raw: 62 33 51 74 62 48 4e 30 4c 57 4e 75 64 43 49 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 68 76 63 33 51 74 59 32 35 30 49 47 39 30 4c 58 42 6a 4c 58 4e 6a 63 6d 39 73 62 47 4a 68 63 69 49 2b 50 47 52 70 64 69 42 70 5a 44 30 69 62 33 51 74 63 32 56 73 4c 57 4a 73 61 79 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 56 73 4c 57 46 73 62 43 49 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 63 32 56 73 4c 57 46 73 62 43 31 6f 5a 48 49 69 50 6a 78 7a 63 47 46 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6a 62 32 35 7a 5a 57 35 30 4c 57 68 6b 63 69 49 2b 51 32 39 75 63 32 56 75 64 44 77 76 63 33 42 68 62 6a 34 67 50 48 4e 77 59 57 34 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 78 70 4c 57 68 6b 63 69 49 2b 54 47 56
                                                                                                                                Data Ascii: b3QtbHN0LWNudCIgY2xhc3M9Im90LWhvc3QtY250IG90LXBjLXNjcm9sbGJhciI+PGRpdiBpZD0ib3Qtc2VsLWJsayI+PGRpdiBjbGFzcz0ib3Qtc2VsLWFsbCI+PGRpdiBjbGFzcz0ib3Qtc2VsLWFsbC1oZHIiPjxzcGFuIGNsYXNzPSJvdC1jb25zZW50LWhkciI+Q29uc2VudDwvc3Bhbj4gPHNwYW4gY2xhc3M9Im90LWxpLWhkciI+TGV
                                                                                                                                2024-10-24 08:29:30 UTC1369INData Raw: 32 4d 74 61 47 52 79 49 6a 34 38 49 53 30 74 49 46 5a 6c 62 6d 52 76 63 69 42 75 59 57 31 6c 49 48 42 76 62 47 6c 6a 65 53 42 73 61 57 35 72 49 43 30 74 50 6a 78 6b 61 58 59 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 6f 5a 48 49 69 50 6a 78 6f 4d 79 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 56 75 4c 57 35 68 62 57 55 69 50 6a 77 76 61 44 4d 2b 50 47 45 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 58 5a 6c 62 69 31 73 61 57 35 72 49 69 42 6f 63 6d 56 6d 50 53 49 6a 49 6a 35 57 61 57 56 33 49 46 42 79 61 58 5a 68 59 33 6b 67 54 6d 39 30 61 57 4e 6c 50 43 39 68 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 64 47 39 6e 5a 32 78 6c 63 79 42 68 62 6d 51 67 59 58 4a 79 62 33 63 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69
                                                                                                                                Data Ascii: 2MtaGRyIj48IS0tIFZlbmRvciBuYW1lIHBvbGljeSBsaW5rIC0tPjxkaXYgY2xhc3M9Im90LXZlbi1oZHIiPjxoMyBjbGFzcz0ib3QtdmVuLW5hbWUiPjwvaDM+PGEgY2xhc3M9Im90LXZlbi1saW5rIiBocmVmPSIjIj5WaWV3IFByaXZhY3kgTm90aWNlPC9hPjwvZGl2PjwhLS0gdG9nZ2xlcyBhbmQgYXJyb3cgLS0+PGRpdiBjbGFzcz0i
                                                                                                                                2024-10-24 08:29:30 UTC1369INData Raw: 4e 30 49 47 78 70 62 6d 73 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 64 6d 78 7a 64 43 31 6a 62 6e 52 79 49 6a 34 38 59 6e 56 30 64 47 39 75 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 73 61 57 35 72 4c 57 4a 30 62 69 42 6a 59 58 52 6c 5a 32 39 79 65 53 31 32 5a 57 35 6b 62 33 4a 7a 4c 57 78 70 63 33 51 74 61 47 46 75 5a 47 78 6c 63 69 49 2b 56 6d 6c 6c 64 79 42 57 5a 57 35 6b 62 33 49 67 54 47 6c 7a 64 44 77 76 59 6e 56 30 64 47 39 75 50 6a 77 76 5a 47 6c 32 50 6a 77 68 4c 53 30 67 51 32 39 76 61 32 6c 6c 49 47 78 76 63 33 51 67 62 47 6c 75 61 79 41 74 4c 54 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 6f 62 48 4e 30 4c 57 4e 75 64 48 49 69 50 6a 78 69 64 58 52 30 62 32 34 67 59 32 78 68 63 33 4d 39 49
                                                                                                                                Data Ascii: N0IGxpbmsgLS0+PGRpdiBjbGFzcz0ib3QtdmxzdC1jbnRyIj48YnV0dG9uIGNsYXNzPSJvdC1saW5rLWJ0biBjYXRlZ29yeS12ZW5kb3JzLWxpc3QtaGFuZGxlciI+VmlldyBWZW5kb3IgTGlzdDwvYnV0dG9uPjwvZGl2PjwhLS0gQ29va2llIGxvc3QgbGluayAtLT48ZGl2IGNsYXNzPSJvdC1obHN0LWNudHIiPjxidXR0b24gY2xhc3M9I
                                                                                                                                2024-10-24 08:29:30 UTC1369INData Raw: 67 5a 47 46 30 59 53 31 77 63 6d 56 6d 61 58 67 39 49 6d 5a 68 63 79 49 67 5a 47 46 30 59 53 31 70 59 32 39 75 50 53 4a 6a 59 58 4a 6c 64 43 31 79 61 57 64 6f 64 43 49 67 63 6d 39 73 5a 54 30 69 61 57 31 6e 49 69 42 34 62 57 78 75 63 7a 30 69 61 48 52 30 63 44 6f 76 4c 33 64 33 64 79 35 33 4d 79 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 78 4f 54 49 67 4e 54 45 79 49 6a 34 38 63 47 46 30 61 43 42 6d 61 57 78 73 50 53 4a 6a 64 58 4a 79 5a 57 35 30 51 32 39 73 62 33 49 69 49 47 51 39 49 6b 30 78 4e 6a 59 75 4f 53 41 79 4e 6a 51 75 4e 57 77 74 4d 54 45 33 4c 6a 67 67 4d 54 45 32 59 79 30 30 4c 6a 63 67 4e 43 34 33 4c 54 45 79 4c 6a 4d 67 4e 43 34 33 4c 54 45 33 49 44 42 73 4c 54 63 75 4d 53
                                                                                                                                Data Ascii: gZGF0YS1wcmVmaXg9ImZhcyIgZGF0YS1pY29uPSJjYXJldC1yaWdodCIgcm9sZT0iaW1nIiB4bWxucz0iaHR0cDovL3d3dy53My5vcmcvMjAwMC9zdmciIHZpZXdCb3g9IjAgMCAxOTIgNTEyIj48cGF0aCBmaWxsPSJjdXJyZW50Q29sb3IiIGQ9Ik0xNjYuOSAyNjQuNWwtMTE3LjggMTE2Yy00LjcgNC43LTEyLjMgNC43LTE3IDBsLTcuMS
                                                                                                                                2024-10-24 08:29:31 UTC1369INData Raw: 49 6a 34 38 61 44 51 67 59 32 78 68 63 33 4d 39 49 6d 39 30 4c 57 4e 68 64 43 31 6f 5a 57 46 6b 5a 58 49 69 50 6b 6c 75 5a 6d 39 79 62 57 46 30 61 57 39 75 49 48 4e 30 62 33 4a 68 5a 32 55 67 59 57 35 6b 49 47 46 6a 59 32 56 7a 63 79 42 30 5a 58 4e 30 50 43 39 6f 4e 44 34 38 4c 32 52 70 64 6a 34 38 49 53 30 74 49 47 46 6a 59 32 39 79 5a 47 6c 76 62 69 42 6b 5a 58 52 68 61 57 77 67 4c 53 30 2b 50 47 52 70 64 69 42 6a 62 47 46 7a 63 7a 30 69 62 33 51 74 59 57 4e 6a 4c 57 64 79 63 47 4e 75 64 48 49 67 62 33 51 74 59 57 4e 6a 4c 58 52 34 64 43 42 76 64 43 31 32 62 6d 51 74 61 57 35 6d 62 79 31 6a 62 6e 52 79 49 6a 34 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 76 64 43 31 32 62 6d 51 74 61 57 35 6d 62 79 49 2b 50 47 67 31 49 47 4e 73 59 58 4e 7a 50 53 4a
                                                                                                                                Data Ascii: Ij48aDQgY2xhc3M9Im90LWNhdC1oZWFkZXIiPkluZm9ybWF0aW9uIHN0b3JhZ2UgYW5kIGFjY2VzcyB0ZXN0PC9oND48L2Rpdj48IS0tIGFjY29yZGlvbiBkZXRhaWwgLS0+PGRpdiBjbGFzcz0ib3QtYWNjLWdycGNudHIgb3QtYWNjLXR4dCBvdC12bmQtaW5mby1jbnRyIj48ZGl2IGNsYXNzPSJvdC12bmQtaW5mbyI+PGg1IGNsYXNzPSJ


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                20192.168.2.449883104.18.86.424432008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:29:33 UTC472OUTGET /logos/e1c3118f-53de-4b57-8767-296901f63b5b/21b3c330-78b8-46df-8827-196ea3a937e0/e09ba8ea-f888-465c-801e-5ba38f964b74/new-nnlogo.png HTTP/1.1
                                                                                                                                Host: cdn.cookielaw.org
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-10-24 08:29:33 UTC868INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:29:33 GMT
                                                                                                                                Content-Type: mage/png
                                                                                                                                Content-Length: 3046
                                                                                                                                Connection: close
                                                                                                                                Content-MD5: xFdqtq8DWwuzOkbRhTtfpw==
                                                                                                                                Last-Modified: Thu, 13 Aug 2020 13:40:17 GMT
                                                                                                                                ETag: 0x8D83F8E6A2A9630
                                                                                                                                x-ms-request-id: 1c8ef5c7-f01e-0066-4637-7d76a3000000
                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Cache-Control: max-age=86400
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 6735
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 8d78998a5e5f4689-DFW
                                                                                                                                2024-10-24 08:29:33 UTC501INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 44 00 00 00 2f 08 06 00 00 00 5a 20 6c 2b 00 00 0b ad 49 44 41 54 78 da e5 5a 79 6c 14 e7 15 f7 1e 33 7b cf de 33 bb 3b 7b 7b bd 36 b6 b1 8d 6d c0 06 73 d8 1c 36 d8 98 cb e6 30 18 ec 80 5a 41 42 d2 3a a8 e0 90 44 4d 04 0d 12 69 23 35 10 8a 88 48 09 4d a0 49 48 43 d2 54 86 92 0a 0a e2 08 67 02 4a 89 92 56 6a 14 1a 12 ae 02 4d 20 09 47 7f 6f 77 c7 9e ac d7 c0 1f 8e e4 63 a5 f1 78 e6 fb e6 9b f9 7e f3 de ef fd de fb 26 2d ad 9b 7e 3a 83 77 04 ef 1b ff 5a 30 b3 e9 6a 30 da f4 8d cb 3f 61 87 de 14 ac 4c eb 87 3f 85 d3 53 be 31 10 9d 7f 9b 17 c7 be ac 33 f8 ca 35 3a a1 c8 62 1f b4 d4 9f d1 78 49 f0 56 be a1 50 a8 d4 fd 06 0d ce 9a bb 10 56 71 c7 c6 0f fd 65 72 1b ab 75 e6 07 a2 f3 be b6 38 8a 1e eb 37 80
                                                                                                                                Data Ascii: PNGIHDRD/Z l+IDATxZyl3{3;{{6ms60ZAB:DMi#5HMIHCTgJVjM Gowcx~&-~:wZ0j0?aL?S135:bxIVPVqeru87
                                                                                                                                2024-10-24 08:29:33 UTC1369INData Raw: 92 3d ab 5f 00 c2 68 ac 61 58 c4 35 72 0d 28 d5 9b 9e e0 b4 23 bc a7 e2 55 5e 1c b3 cd 1b ae 3b 1d 88 36 dd b4 3a 87 3c de 6f 44 19 a3 b1 45 21 ca 2e d8 f8 92 55 90 ef 9b 00 ca 77 71 ee 98 7f 07 da e4 28 e5 37 fd 2a 87 11 43 d3 8f 99 6d 79 8b 94 d0 20 e0 0a 96 d5 3a 06 b8 7c 13 df 05 30 37 70 7e b1 52 a9 31 f6 1b 34 d4 ac 25 44 e4 a9 d1 bb f2 7d e9 b3 3f 66 58 6b a8 43 7f b8 4b c8 65 90 dc 5d 21 cb d1 1b 03 55 5d 49 fb 3e a2 50 19 ad 27 38 f9 20 92 b6 e5 32 22 ed 68 47 de 02 3e 39 e6 74 8f de 68 75 14 b5 c2 62 ae 03 bc 6b b0 9e 36 ab b3 f8 49 83 29 54 43 fc 83 71 d8 94 e3 2b d4 2a b5 da 60 d7 68 9d 03 f5 a6 60 95 c9 92 d5 6c b6 17 3c 64 e4 32 66 a8 19 23 df e3 00 d1 9b 42 b5 e0 8e f3 98 90 26 a5 68 73 16 b7 7a 82 53 0e 03 18 46 a1 60 58 f4 fd 8a d5 d8 d2
                                                                                                                                Data Ascii: =_haX5r(#U^;6:<oDE!.Uwq(7*Cmy :|07p~R14%D}?fXkCKe]!U]I>P'8 2"hG>9thubk6I)TCq+*`h`l<d2f#B&hszSF`X
                                                                                                                                2024-10-24 08:29:33 UTC1176INData Raw: 63 f6 95 66 e3 4b 96 e2 25 2d 83 0b 3f 60 b6 17 2c e8 b6 b4 0e 0a f2 84 34 51 8b a3 b0 cb 2f 86 20 bd f7 c8 fa b5 32 ac 2d e4 8f 34 7c 21 9d a3 08 93 42 93 6c 96 da 69 31 bd db f2 2e d6 9a 81 b4 a2 42 10 2b 9f b7 3a 87 b6 70 d6 dc a6 6e 2b 28 62 72 2d 56 67 51 2b 6d 0c 6b 09 dd 25 0a 35 4b fd 58 ad 23 47 a3 75 0c 90 8e 29 fb 45 4a 6f ea cc 2d 59 8d f1 f6 c2 5f 20 0c eb 93 db 11 8d 5c 94 15 53 22 c9 6a 6c 19 5d 4b 02 bd 80 eb b9 8e 88 a6 33 23 01 6d c6 33 d5 73 b6 fc 05 16 47 f1 43 69 bd ff a7 54 d1 07 3b 90 f3 45 c8 7f 66 22 12 5d 56 28 d4 29 3f df 72 f9 26 ec b2 d8 f3 97 25 91 75 99 d9 96 d7 84 97 b1 10 2f 28 bb 2f 00 a2 06 20 54 7f 29 c6 ff 4a 4a 20 bb 24 fd 14 80 a4 d2 05 bf 26 29 ec 0e d4 fc c5 13 9c 76 08 66 b3 bc 43 31 16 3c 8c b6 83 d8 0e 50 21 47
                                                                                                                                Data Ascii: cfK%-?`,4Q/ 2-4|!Bli1.B+:pn+(br-VgQ+mk%5KX#Gu)EJo-Y_ \S"jl]K3#m3sGCiT;Ef"]V()?r&%u/(/ T)JJ $&)vfC1<P!G


                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                21192.168.2.449884104.18.86.424432008C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:29:33 UTC373OUTGET /logos/static/powered_by_logo.svg HTTP/1.1
                                                                                                                                Host: cdn.cookielaw.org
                                                                                                                                Connection: keep-alive
                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                Accept: */*
                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                Sec-Fetch-Mode: cors
                                                                                                                                Sec-Fetch-Dest: empty
                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                2024-10-24 08:29:33 UTC874INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:29:33 GMT
                                                                                                                                Content-Type: image/svg+xml
                                                                                                                                Content-Length: 5194
                                                                                                                                Connection: close
                                                                                                                                Content-MD5: Y+c301RBZNK39PvKQWrIBw==
                                                                                                                                Last-Modified: Wed, 23 Oct 2024 06:02:57 GMT
                                                                                                                                ETag: 0x8DCF32857B7AD40
                                                                                                                                x-ms-request-id: bce005ae-701e-00c4-3670-25ec4c000000
                                                                                                                                x-ms-version: 2009-09-19
                                                                                                                                x-ms-lease-status: unlocked
                                                                                                                                x-ms-blob-type: BlockBlob
                                                                                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                Access-Control-Allow-Origin: *
                                                                                                                                Cache-Control: max-age=86400
                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                Age: 53448
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                Server: cloudflare
                                                                                                                                CF-RAY: 8d78998b6a47e7bf-DFW
                                                                                                                                2024-10-24 08:29:33 UTC495INData Raw: 3c 73 76 67 20 68 65 69 67 68 74 3d 22 31 36 22 20 77 69 64 74 68 3d 22 31 33 36 22 20 64 61 74 61 2d 6e 61 6d 65 3d 22 4c 61 79 65 72 20 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 33 36 20 31 34 2e 36 22 3e 3c 64 65 66 73 3e 3c 63 6c 69 70 50 61 74 68 20 69 64 3d 22 61 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 64 3d 22 4d 35 33 2e 37 36 20 30 48 31 33 36 76 31 34 2e 36 48 35 33 2e 37 36 7a 22 2f 3e 3c 2f 63 6c 69 70 50 61 74 68 3e 3c 2f 64 65 66 73 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 31 32 2e 33 56 35 2e 35 39 68 32 2e 32 37 61 32 2e 36 32 20 32 2e 36 32 20 30 20 30 31 31 2e 32 39 2e 32 38 20 31 2e 38 33 20 31 2e 38 33 20
                                                                                                                                Data Ascii: <svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83
                                                                                                                                2024-10-24 08:29:33 UTC1369INData Raw: 31 38 48 2e 38 31 76 36 7a 6d 37 2e 37 34 2e 31 61 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 31 2e 32 2d 2e 33 32 20 32 2e 32 39 20 32 2e 32 39 20 30 20 30 31 2d 2e 38 2d 2e 39 31 20 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 38 2d 31 2e 33 36 20 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 2e 32 38 2d 31 2e 33 37 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 2d 31 2e 32 34 20 32 2e 31 34 20 32 2e 31 34 20 30 20 30 31 32 20 31 2e 32 34 41 33 2e 30 37 20 33 2e 30 37 20 30 20 30 31 31 30 20 39 2e 38 31 61 33 2e 30 36 20 33 2e 30 36 20 30 20 30 31 2d 2e 32 39 20 31 2e 33 36 20 32 2e 31 31 20 32 2e 31 31 20 30 20 30 31 2d 32 20 31 2e 32 33 7a 6d 30 2d 2e 36 39 61 31 2e 33 31 20 31 2e 33 31 20 30 20 30 30 2e 38 35 2d 2e 32 37 20 31 2e 36 20 31 2e 36
                                                                                                                                Data Ascii: 18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6
                                                                                                                                2024-10-24 08:29:33 UTC1369INData Raw: 30 31 2d 2e 32 38 2d 31 2e 33 36 41 33 2e 32 34 20 33 2e 32 34 20 30 20 30 31 32 37 20 38 2e 34 36 61 32 2e 31 38 20 32 2e 31 38 20 30 20 30 31 2e 38 2d 2e 39 32 41 32 2e 30 35 20 32 2e 30 35 20 30 20 30 31 32 39 20 37 2e 32 61 32 2e 35 34 20 32 2e 35 34 20 30 20 30 31 2e 37 37 2e 31 33 20 31 2e 39 20 31 2e 39 20 30 20 30 31 2e 37 2e 34 33 20 31 2e 39 34 20 31 2e 39 34 20 30 20 30 31 2e 35 2e 37 37 20 33 2e 31 39 20 33 2e 31 39 20 30 20 30 31 2e 31 39 20 31 2e 31 39 56 31 30 68 2d 33 2e 38 35 76 2d 2e 36 32 68 33 2e 30 39 61 31 2e 35 35 20 31 2e 35 35 20 30 20 30 30 2d 2e 31 37 2d 2e 37 36 20 31 2e 32 38 20 31 2e 32 38 20 30 20 30 30 2d 2e 34 37 2d 2e 35 33 41 31 2e 33 35 20 31 2e 33 35 20 30 20 30 30 32 39 20 37 2e 39 61 31 2e 33 39 20 31 2e 33 39 20 30
                                                                                                                                Data Ascii: 01-.28-1.36A3.24 3.24 0 0127 8.46a2.18 2.18 0 01.8-.92A2.05 2.05 0 0129 7.2a2.54 2.54 0 01.77.13 1.9 1.9 0 01.7.43 1.94 1.94 0 01.5.77 3.19 3.19 0 01.19 1.19V10h-3.85v-.62h3.09a1.55 1.55 0 00-.17-.76 1.28 1.28 0 00-.47-.53A1.35 1.35 0 0029 7.9a1.39 1.39 0
                                                                                                                                2024-10-24 08:29:33 UTC1369INData Raw: 20 30 20 30 30 2e 31 37 20 31 20 31 2e 35 20 31 2e 35 20 30 20 30 30 2e 34 39 2e 36 38 20 31 2e 33 39 20 31 2e 33 39 20 30 20 30 30 31 2e 35 39 20 30 20 31 2e 34 36 20 31 2e 34 36 20 30 20 30 30 2e 34 39 2d 2e 36 39 20 32 2e 35 35 20 32 2e 35 35 20 30 20 30 30 2e 31 37 2d 31 20 32 2e 35 39 20 32 2e 35 39 20 30 20 30 30 2d 2e 31 36 2d 2e 39 35 20 31 2e 34 35 20 31 2e 34 35 20 30 20 30 30 2d 2e 34 39 2d 2e 36 38 41 31 2e 32 39 20 31 2e 32 39 20 30 20 30 30 34 33 20 37 2e 39 61 31 2e 33 36 20 31 2e 33 36 20 30 20 30 30 2d 2e 37 39 2e 32 33 20 31 2e 34 37 20 31 2e 34 37 20 30 20 30 30 2d 2e 34 38 2e 36 37 20 32 2e 36 38 20 32 2e 36 38 20 30 20 30 30 2d 2e 31 38 2e 39 38 7a 6d 35 2e 31 38 20 34 2e 34 61 31 2e 39 20 31 2e 39 20 30 20 30 31 2d 2e 33 35 20 30 6c
                                                                                                                                Data Ascii: 0 00.17 1 1.5 1.5 0 00.49.68 1.39 1.39 0 001.59 0 1.46 1.46 0 00.49-.69 2.55 2.55 0 00.17-1 2.59 2.59 0 00-.16-.95 1.45 1.45 0 00-.49-.68A1.29 1.29 0 0043 7.9a1.36 1.36 0 00-.79.23 1.47 1.47 0 00-.48.67 2.68 2.68 0 00-.18.98zm5.18 4.4a1.9 1.9 0 01-.35 0l
                                                                                                                                2024-10-24 08:29:33 UTC592INData Raw: 38 2e 34 37 61 32 2e 37 36 20 32 2e 37 36 20 30 20 30 31 32 2e 37 37 20 32 2e 39 33 68 2d 35 2e 36 43 38 31 20 35 2e 34 36 20 38 32 20 34 2e 34 36 20 38 33 2e 35 34 20 34 2e 34 36 7a 4d 31 30 35 2e 35 38 20 33 76 32 2e 33 35 63 2d 2e 37 38 20 30 2d 31 2e 30 39 2d 2e 30 37 2d 31 2e 33 36 2d 2e 30 37 2d 31 2e 36 35 20 30 2d 32 2e 37 31 2e 37 32 2d 33 2e 30 36 20 32 2e 37 38 61 37 2e 38 35 20 37 2e 38 35 20 30 20 30 30 2d 2e 30 39 20 31 2e 31 39 76 35 2e 31 34 68 2d 32 2e 33 33 56 33 68 32 2e 31 32 76 33 2e 35 38 61 31 34 2e 39 20 31 34 2e 39 20 30 20 30 31 2e 37 39 2d 32 41 32 2e 35 39 20 32 2e 35 39 20 30 20 30 31 31 30 34 20 33 7a 6d 32 37 2e 34 39 20 38 2e 38 35 63 30 20 2e 37 35 2e 32 37 20 31 20 31 20 31 68 31 2e 39 31 76 31 2e 34 39 68 2d 32 2e 37 32
                                                                                                                                Data Ascii: 8.47a2.76 2.76 0 012.77 2.93h-5.6C81 5.46 82 4.46 83.54 4.46zM105.58 3v2.35c-.78 0-1.09-.07-1.36-.07-1.65 0-2.71.72-3.06 2.78a7.85 7.85 0 00-.09 1.19v5.14h-2.33V3h2.12v3.58a14.9 14.9 0 01.79-2A2.59 2.59 0 01104 3zm27.49 8.85c0 .75.27 1 1 1h1.91v1.49h-2.72


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                22192.168.2.44989113.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:29:58 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:29:59 UTC540INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:29:58 GMT
                                                                                                                                Content-Type: text/plain
                                                                                                                                Content-Length: 218853
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public
                                                                                                                                Last-Modified: Mon, 21 Oct 2024 13:21:21 GMT
                                                                                                                                ETag: "0x8DCF1D34132B902"
                                                                                                                                x-ms-request-id: 8e5348b2-101e-007a-1be5-24047e000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T082958Z-15b8d89586fnsf5zm1ryrxu0bc000000031000000000275z
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:29:59 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                2024-10-24 08:29:59 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                                                                                Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                                                                                2024-10-24 08:29:59 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                                                                                Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                                                                                2024-10-24 08:29:59 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                                                                                Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                                                                                2024-10-24 08:29:59 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                                                                                Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                                                                                2024-10-24 08:29:59 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                                                                                Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                                                                                2024-10-24 08:29:59 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                                                                                Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                                                                                2024-10-24 08:29:59 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                                                                                Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                                                                                2024-10-24 08:29:59 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                                                                                2024-10-24 08:30:00 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                                                                                Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                23192.168.2.44989513.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:01 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:01 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:01 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 408
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                ETag: "0x8DC582BB56D3AFB"
                                                                                                                                x-ms-request-id: 712ec88a-d01e-0065-26f2-24b77a000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083001Z-r197bdfb6b4ld6jc5asqwvvz0w00000001b000000000byhu
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:01 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                24192.168.2.44989213.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:01 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:01 UTC563INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:01 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 3788
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                ETag: "0x8DC582BAC2126A6"
                                                                                                                                x-ms-request-id: ab85fd93-201e-006e-6bf3-24bbe3000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083001Z-r197bdfb6b4kzncf21qcaynxz800000001pg000000004eg5
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:01 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                25192.168.2.44989613.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:01 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:01 UTC563INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:01 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 2160
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                ETag: "0x8DC582BA3B95D81"
                                                                                                                                x-ms-request-id: fdb61705-b01e-0001-2f09-2246e2000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083001Z-16849878b78lhh9t0fb3392enw00000007cg000000003bez
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:01 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                26192.168.2.44989413.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:01 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:01 UTC563INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:01 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 2980
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                ETag: "0x8DC582BA80D96A1"
                                                                                                                                x-ms-request-id: 394abe64-001e-0028-050b-22c49f000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083001Z-16849878b78dsttbr1qw36rxs800000007bg00000000e3zn
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:01 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                27192.168.2.44989313.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:01 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:01 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:01 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 450
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                ETag: "0x8DC582BD4C869AE"
                                                                                                                                x-ms-request-id: 52fc638d-b01e-0070-36c5-201cc0000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083001Z-16849878b78gvgmlcfru6nuc5400000007cg0000000095mq
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:01 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                28192.168.2.44989813.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:02 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:02 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 415
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                ETag: "0x8DC582B9F6F3512"
                                                                                                                                x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083002Z-16849878b786wvrz321uz1cknn00000007h0000000003q2v
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:02 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                29192.168.2.44989713.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:02 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:02 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 474
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                ETag: "0x8DC582B9964B277"
                                                                                                                                x-ms-request-id: 1041074d-101e-0034-30b5-2596ff000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083002Z-16849878b786wvrz321uz1cknn00000007dg00000000am5w
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:02 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                30192.168.2.44990113.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:02 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:02 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 467
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                ETag: "0x8DC582BA6C038BC"
                                                                                                                                x-ms-request-id: f5652952-501e-00a3-1ef2-24c0f2000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083002Z-r197bdfb6b4ld6jc5asqwvvz0w000000019000000000hcwk
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:02 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                31192.168.2.44989913.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:02 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:02 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:02 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 471
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                ETag: "0x8DC582BB10C598B"
                                                                                                                                x-ms-request-id: e5972945-801e-007b-45f3-24e7ab000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083002Z-15b8d89586fbt6nf34bm5uw08n00000002pg0000000031wa
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:02 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                32192.168.2.44990013.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:02 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:02 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:02 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 632
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                ETag: "0x8DC582BB6E3779E"
                                                                                                                                x-ms-request-id: f2ab8105-101e-0065-6df4-244088000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083002Z-r197bdfb6b4kkrkjudg185sarw00000001eg00000000c6y4
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:02 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                33192.168.2.44990513.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:03 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:03 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 486
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                ETag: "0x8DC582B9018290B"
                                                                                                                                x-ms-request-id: 7d84539c-601e-00ab-7af2-2466f4000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083003Z-r197bdfb6b4h2vctng0a0nubg80000000agg00000000be4a
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:03 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                34192.168.2.44990413.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:03 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:03 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 486
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                ETag: "0x8DC582BB344914B"
                                                                                                                                x-ms-request-id: 13862abc-a01e-0053-5aa2-218603000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083003Z-16849878b787psctgubawhx7k800000007cg0000000007ng
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:03 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                35192.168.2.44990313.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:03 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:03 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 407
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                ETag: "0x8DC582BBAD04B7B"
                                                                                                                                x-ms-request-id: 1ae852e8-d01e-008e-29f5-24387a000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083003Z-15b8d89586fmhkw4gksnr1w3ds0000000e40000000006qkz
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:03 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                36192.168.2.44990613.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:03 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:03 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:03 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 427
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                ETag: "0x8DC582BA310DA18"
                                                                                                                                x-ms-request-id: 802631a9-901e-002a-57ad-247a27000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083003Z-15b8d89586flspj6y6m5fk442w00000004k0000000001v97
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:03 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                37192.168.2.44990713.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:03 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:03 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:03 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 407
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                ETag: "0x8DC582B9698189B"
                                                                                                                                x-ms-request-id: 7c0b2bc5-f01e-00aa-35ef-248521000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083003Z-15b8d89586flspj6y6m5fk442w00000004eg0000000071q3
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:03 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                38192.168.2.44990913.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:04 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:04 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:04 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 415
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                ETag: "0x8DC582BA41997E3"
                                                                                                                                x-ms-request-id: 3edebaab-e01e-0033-21c8-214695000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083004Z-16849878b78k46f8kzwxznephs000000077g00000000ebe6
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:04 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                39192.168.2.44990813.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:04 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:04 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 469
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                ETag: "0x8DC582BBA701121"
                                                                                                                                x-ms-request-id: 89a40fd7-b01e-00ab-1aad-24dafd000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083004Z-15b8d89586flspj6y6m5fk442w00000004g0000000004d9m
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:04 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                40192.168.2.44991113.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:04 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:04 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 464
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                ETag: "0x8DC582B97FB6C3C"
                                                                                                                                x-ms-request-id: fc173041-601e-0097-79ad-24f33a000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083004Z-15b8d89586fhl2qtatrz3vfkf000000004h0000000008x38
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:04 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                41192.168.2.44991213.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:04 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:04 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:04 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 494
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                ETag: "0x8DC582BB7010D66"
                                                                                                                                x-ms-request-id: e7bd3bd0-f01e-003c-42e3-258cf0000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083004Z-16849878b78plcdqu15wsb886400000007b000000000bk4v
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:04 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                42192.168.2.44991013.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:04 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:04 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:04 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 477
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                ETag: "0x8DC582BB8CEAC16"
                                                                                                                                x-ms-request-id: adf44397-501e-00a3-4c15-24c0f2000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083004Z-r197bdfb6b46gt25anfa5gg2fw00000003100000000026fv
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:04 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                43192.168.2.44991313.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:04 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:05 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 419
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                ETag: "0x8DC582B9748630E"
                                                                                                                                x-ms-request-id: ab91094f-501e-008f-72f7-219054000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083005Z-16849878b78s2lqfdex4tmpp7800000007kg000000000ncs
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:05 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                44192.168.2.44991413.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:04 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:05 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:05 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 472
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                ETag: "0x8DC582B9DACDF62"
                                                                                                                                x-ms-request-id: fc96bee5-501e-00a3-3f0b-22c0f2000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083005Z-16849878b785f8wh85a0w3ennn00000007b000000000b47h
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:05 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                45192.168.2.44991513.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:04 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:05 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:05 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 404
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                x-ms-request-id: 5074b8ce-701e-005c-627a-25bb94000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083005Z-16849878b78dsttbr1qw36rxs800000007h0000000003cxr
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:05 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                46192.168.2.44991613.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:05 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:05 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 468
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                ETag: "0x8DC582B9C8E04C8"
                                                                                                                                x-ms-request-id: b38717f8-301e-0020-78f3-246299000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083005Z-15b8d89586fzhrwgk23ex2bvhw00000001m00000000011g8
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:05 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                47192.168.2.44991713.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:05 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:05 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:05 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 428
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                ETag: "0x8DC582BAC4F34CA"
                                                                                                                                x-ms-request-id: b11d926e-c01e-00a2-50f4-242327000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083005Z-r197bdfb6b4lbgfqwkqbrm672s000000016g0000000076q3
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:05 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                48192.168.2.44991913.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:05 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:05 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:05 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 415
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                ETag: "0x8DC582B988EBD12"
                                                                                                                                x-ms-request-id: 0124f848-201e-003f-38ad-246d94000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083005Z-15b8d89586ff5l62quxsfe8ugg0000000dn000000000aegh
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:05 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                49192.168.2.44992013.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:05 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:05 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:05 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 471
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                ETag: "0x8DC582BB5815C4C"
                                                                                                                                x-ms-request-id: 1290ce53-d01e-002b-7905-2225fb000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083005Z-16849878b782558xg5kpzay6es00000007eg0000000045tw
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:05 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                50192.168.2.44991813.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:05 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:05 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:05 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 499
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                ETag: "0x8DC582B98CEC9F6"
                                                                                                                                x-ms-request-id: 33373380-a01e-003d-4cf5-2498d7000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083005Z-15b8d89586frzkk2umu6w8qnt80000000e0g000000003b76
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:05 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                51192.168.2.44992113.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:05 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:06 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 419
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                ETag: "0x8DC582BB32BB5CB"
                                                                                                                                x-ms-request-id: 26284338-e01e-0052-664d-22d9df000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083006Z-16849878b78q4pnrt955f8nkx8000000079g0000000098fw
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:06 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                52192.168.2.44992213.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:05 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:06 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:06 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 494
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                ETag: "0x8DC582BB8972972"
                                                                                                                                x-ms-request-id: 999b7e79-701e-001e-6bf4-24f5e6000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083006Z-r197bdfb6b4gx6v9pg74w9f47s00000000kg000000004106
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:06 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                53192.168.2.44992313.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:06 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:06 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:06 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 420
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                x-ms-request-id: c4337264-b01e-0070-640b-221cc0000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083006Z-16849878b782558xg5kpzay6es00000007fg000000002w21
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:06 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                54192.168.2.44992513.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:06 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:06 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 427
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                ETag: "0x8DC582BA909FA21"
                                                                                                                                x-ms-request-id: 46af3d48-701e-0032-6627-21a540000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083006Z-16849878b78p6ttkmyustyrk8s00000007c0000000005cnx
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:06 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                55192.168.2.44992413.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:06 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:06 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:06 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 472
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                ETag: "0x8DC582B9D43097E"
                                                                                                                                x-ms-request-id: 759c8b5d-301e-003f-27f2-24266f000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083006Z-15b8d89586f8l5961kfst8fpb0000000092g000000003m1r
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:06 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                56192.168.2.44992613.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:06 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:06 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 486
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                ETag: "0x8DC582B92FCB436"
                                                                                                                                x-ms-request-id: 27632888-301e-0096-61d8-21e71d000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083006Z-16849878b787c9z7hb8u9yysp000000007fg00000000bhd2
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:07 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                57192.168.2.44992713.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:06 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:06 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 423
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                ETag: "0x8DC582BB7564CE8"
                                                                                                                                x-ms-request-id: 81ed7e34-d01e-008e-11ae-25387a000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083006Z-16849878b78mhkkf6kbvry07q000000007cg0000000046as
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:07 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                58192.168.2.44993013.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:07 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:07 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:07 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 404
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                ETag: "0x8DC582B95C61A3C"
                                                                                                                                x-ms-request-id: 3f3879b0-501e-0035-0b40-22c923000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083007Z-16849878b78ngdnlw4w0762cms00000007m0000000003ay2
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:07 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                59192.168.2.44992913.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:07 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:07 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 478
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                ETag: "0x8DC582B9B233827"
                                                                                                                                x-ms-request-id: 8700b1e1-801e-008f-0e93-212c5d000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083007Z-16849878b78k46f8kzwxznephs00000007ag0000000087vp
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:07 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                60192.168.2.44993113.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:07 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:07 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:07 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 468
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                ETag: "0x8DC582BB046B576"
                                                                                                                                x-ms-request-id: 43d69f68-001e-00ad-61b4-24554b000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083007Z-15b8d89586fx2hlt035xdehq580000000eag00000000060g
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:07 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                61192.168.2.44993313.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:07 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:08 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:07 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 479
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                ETag: "0x8DC582BB7D702D0"
                                                                                                                                x-ms-request-id: 3e897e27-701e-006f-014d-22afc4000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083007Z-16849878b78mhkkf6kbvry07q0000000078000000000duwd
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:08 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                62192.168.2.44993213.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:08 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:08 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 400
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                ETag: "0x8DC582BB2D62837"
                                                                                                                                x-ms-request-id: f96c54c1-a01e-0098-5bf5-248556000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083008Z-r197bdfb6b4ld6jc5asqwvvz0w00000001eg000000003ryy
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:08 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                63192.168.2.44993513.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:08 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:08 UTC498INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:08 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 475
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                ETag: "0x8DC582BB2BE84FD"
                                                                                                                                x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083008Z-16849878b7862vlcc7m66axrs000000007e000000000915p
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache-Info: L2_T2
                                                                                                                                X-Cache: TCP_REMOTE_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:08 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                64192.168.2.44993413.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:08 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:08 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:08 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 425
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                ETag: "0x8DC582BBA25094F"
                                                                                                                                x-ms-request-id: 168e2c35-b01e-00ab-10df-25dafd000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083008Z-16849878b78bkvbz1ry47zvsas00000007h0000000003xq7
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:08 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                65192.168.2.44993613.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:08 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:08 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 448
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                ETag: "0x8DC582BB389F49B"
                                                                                                                                x-ms-request-id: 7a637aca-b01e-0002-3c05-221b8f000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083008Z-16849878b7842t5ke0k7mzbt3c000000076g00000000byws
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:08 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                66192.168.2.44993713.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:08 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:08 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:08 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 491
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                ETag: "0x8DC582B98B88612"
                                                                                                                                x-ms-request-id: 2d77a7fe-501e-0064-68ef-241f54000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083008Z-15b8d89586fx2hlt035xdehq580000000e5g000000007pnt
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:08 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                67192.168.2.44993813.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:08 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:09 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:08 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 416
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                ETag: "0x8DC582BAEA4B445"
                                                                                                                                x-ms-request-id: 95c67357-201e-0051-60f5-247340000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083008Z-16849878b788tnsxzb2smucwdc00000007eg000000009d74
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:09 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                68192.168.2.44993913.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:09 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:09 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:09 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 479
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                ETag: "0x8DC582B989EE75B"
                                                                                                                                x-ms-request-id: 71d2c1fc-001e-00a2-01de-21d4d5000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083009Z-16849878b78j5kdg3dndgqw0vg00000000bg00000000072d
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:09 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                69192.168.2.44994013.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:09 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:09 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:09 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 415
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                ETag: "0x8DC582BA80D96A1"
                                                                                                                                x-ms-request-id: 250cc9c1-301e-000c-4ec3-20323f000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083009Z-16849878b78rjhv97f3nhawr7s00000007gg000000000cws
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:09 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                70192.168.2.44994113.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:09 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:09 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:09 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 471
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                ETag: "0x8DC582B97E6FCDD"
                                                                                                                                x-ms-request-id: 34cbbb6f-001e-0046-0fdf-25da4b000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083009Z-16849878b78lhh9t0fb3392enw00000007b0000000006d7h
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:09 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                71192.168.2.44994213.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:09 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:09 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:09 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 419
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                ETag: "0x8DC582B9C710B28"
                                                                                                                                x-ms-request-id: 2653a72e-001e-005a-26e6-21c3d0000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083009Z-16849878b78c5zx4gw8tcga1b400000007dg00000000240t
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:09 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                72192.168.2.44994313.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:09 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:10 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:09 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 477
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                ETag: "0x8DC582BA54DCC28"
                                                                                                                                x-ms-request-id: e2c56d39-d01e-0066-36df-25ea17000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083009Z-15b8d89586fx2hlt035xdehq580000000e70000000005d4f
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:10 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                73192.168.2.44994413.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:10 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:10 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:10 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 419
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                ETag: "0x8DC582BB7F164C3"
                                                                                                                                x-ms-request-id: 03f0aa2d-d01e-007a-29f2-24f38c000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083010Z-15b8d89586fqj7k5uht6e8nnew0000000dgg00000000d6mn
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                74192.168.2.44994513.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:10 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:10 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:10 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 477
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                ETag: "0x8DC582BA48B5BDD"
                                                                                                                                x-ms-request-id: 13fbacc8-201e-0003-23f4-24f85a000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083010Z-r197bdfb6b49k6rsrbz098tg8000000004k000000000bbg8
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:10 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                75192.168.2.44994613.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:10 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:10 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 419
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                ETag: "0x8DC582B9FF95F80"
                                                                                                                                x-ms-request-id: 14f65908-801e-008f-32d6-202c5d000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083010Z-16849878b78c5zx4gw8tcga1b400000007bg000000005tng
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:10 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                76192.168.2.44994713.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:10 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:10 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:10 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 472
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                ETag: "0x8DC582BB650C2EC"
                                                                                                                                x-ms-request-id: 100b0a78-f01e-0003-754e-224453000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083010Z-16849878b786vsxz21496wc2qn00000007n0000000001sqt
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:10 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                77192.168.2.44994813.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:10 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:10 UTC498INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:10 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 468
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                ETag: "0x8DC582BB3EAF226"
                                                                                                                                x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083010Z-16849878b78dsttbr1qw36rxs800000007f0000000007wek
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache-Info: L2_T2
                                                                                                                                X-Cache: TCP_REMOTE_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:10 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                78192.168.2.44994913.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:11 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:11 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:11 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 485
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                ETag: "0x8DC582BB9769355"
                                                                                                                                x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083011Z-16849878b7842t5ke0k7mzbt3c00000007b000000000326x
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:11 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                79192.168.2.44995013.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:11 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:11 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:11 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 411
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                ETag: "0x8DC582B989AF051"
                                                                                                                                x-ms-request-id: 79657049-a01e-0032-1dac-241949000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083011Z-15b8d89586fvk4kmwqg9fgbkn800000002yg000000009rnp
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:11 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                80192.168.2.44995113.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:11 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:11 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:11 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 470
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                ETag: "0x8DC582BBB181F65"
                                                                                                                                x-ms-request-id: 217788b5-401e-0016-11a2-2153e0000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083011Z-16849878b787sbpl0sv29sm89s00000007g00000000094ur
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:11 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                81192.168.2.44995213.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:11 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:11 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:11 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 427
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                ETag: "0x8DC582BB556A907"
                                                                                                                                x-ms-request-id: d4a93cd8-001e-008d-65f5-24d91e000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083011Z-15b8d89586fxdh48qknu9dqk2g00000002ng00000000c38p
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:11 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                82192.168.2.44995313.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:11 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:11 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:11 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 502
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                ETag: "0x8DC582BB6A0D312"
                                                                                                                                x-ms-request-id: a363c0e5-301e-003f-5298-25266f000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083011Z-16849878b7842t5ke0k7mzbt3c00000007a0000000004vhx
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:11 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                83192.168.2.44995413.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:11 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:12 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:12 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 407
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                ETag: "0x8DC582B9D30478D"
                                                                                                                                x-ms-request-id: 7842422a-e01e-003c-05ee-25c70b000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083012Z-16849878b78bkvbz1ry47zvsas00000007gg00000000496w
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:12 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                84192.168.2.44995513.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:12 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:12 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 474
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                ETag: "0x8DC582BB3F48DAE"
                                                                                                                                x-ms-request-id: 8b572347-501e-008c-80f2-21cd39000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083012Z-16849878b784cpcc2dr9ch74ng00000007eg00000000d8an
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:12 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                85192.168.2.44995613.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:12 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:12 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:12 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 408
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                ETag: "0x8DC582BB9B6040B"
                                                                                                                                x-ms-request-id: 965686a0-401e-008c-4bf2-2486c2000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083012Z-15b8d89586f4zwgbz365q03b0c0000000e8g00000000427s
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:12 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                86192.168.2.44995713.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:12 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:12 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:12 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 469
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                x-ms-request-id: ac69ef67-e01e-001f-7714-221633000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083012Z-16849878b78k46f8kzwxznephs00000007a0000000008v89
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:12 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                87192.168.2.44995813.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:12 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:12 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:12 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 416
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                ETag: "0x8DC582BB5284CCE"
                                                                                                                                x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083012Z-15b8d89586fhl2qtatrz3vfkf000000004pg000000001g8z
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:12 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                88192.168.2.44995913.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:12 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:12 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 472
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                ETag: "0x8DC582B91EAD002"
                                                                                                                                x-ms-request-id: 34547014-f01e-003f-75cc-20d19d000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083012Z-16849878b78rjhv97f3nhawr7s00000007a000000000d72f
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:13 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                89192.168.2.44996013.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:12 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:13 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 432
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                ETag: "0x8DC582BAABA2A10"
                                                                                                                                x-ms-request-id: fa910cef-e01e-003c-72dd-21c70b000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083013Z-16849878b78p6ttkmyustyrk8s00000007a0000000008u5r
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:13 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                90192.168.2.44996113.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:13 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:13 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 475
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                ETag: "0x8DC582BBA740822"
                                                                                                                                x-ms-request-id: 931f542e-301e-000c-75f2-21323f000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083013Z-16849878b78gvgmlcfru6nuc5400000007cg000000009657
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:13 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                91192.168.2.44996213.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:13 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:13 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 427
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                ETag: "0x8DC582BB464F255"
                                                                                                                                x-ms-request-id: 4fea5f70-201e-0071-57f4-24ff15000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083013Z-r197bdfb6b429k2s6br3k49qn400000004qg000000002uwv
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:13 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                92192.168.2.44996313.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:13 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:13 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 474
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                ETag: "0x8DC582BA4037B0D"
                                                                                                                                x-ms-request-id: 135f94f0-d01e-002b-2a55-2225fb000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083013Z-16849878b78k8q5pxkgux3mbgg000000079g00000000f19d
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:13 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                93192.168.2.44996413.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:13 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:13 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:13 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 419
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                ETag: "0x8DC582BA6CF78C8"
                                                                                                                                x-ms-request-id: c82c03e6-f01e-001f-0cf2-245dc8000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083013Z-15b8d89586fbt6nf34bm5uw08n00000002hg00000000a4r3
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                94192.168.2.44996513.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:13 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:13 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:13 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 472
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                ETag: "0x8DC582B984BF177"
                                                                                                                                x-ms-request-id: 497f5b85-801e-00a3-28f2-247cfb000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083013Z-r197bdfb6b4qpk6v9629ad4b5s0000000c0g000000009sf1
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:13 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                95192.168.2.44996613.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:13 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:13 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 405
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                ETag: "0x8DC582B942B6AFF"
                                                                                                                                x-ms-request-id: c52d6895-f01e-001f-0bd3-205dc8000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083013Z-16849878b787sbpl0sv29sm89s00000007hg000000006v6y
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:14 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                96192.168.2.44996713.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:14 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:14 UTC491INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:14 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 468
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                ETag: "0x8DC582BBA642BF4"
                                                                                                                                x-ms-request-id: 2f548e5b-201e-003c-5d24-2130f9000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083014Z-16849878b78rjhv97f3nhawr7s00000007dg000000005k4z
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:14 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                97192.168.2.44996813.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:14 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:14 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 174
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                ETag: "0x8DC582B91D80E15"
                                                                                                                                x-ms-request-id: 2df5d45d-601e-003e-40f7-213248000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083014Z-16849878b782558xg5kpzay6es00000007e0000000005d7d
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:14 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                98192.168.2.44996913.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:14 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:14 UTC584INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:14 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1952
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                ETag: "0x8DC582B956B0F3D"
                                                                                                                                x-ms-request-id: 26247a46-101e-000b-3298-245e5c000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083014Z-15b8d89586f8l5961kfst8fpb0000000091g000000005h6n
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:14 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                99192.168.2.44997013.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:14 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:14 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 958
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                ETag: "0x8DC582BA0A31B3B"
                                                                                                                                x-ms-request-id: fc120a29-401e-000a-4ff2-244a7b000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083014Z-15b8d89586f42m673h1quuee4s00000002vg000000004gm8
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:14 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                100192.168.2.44997113.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:14 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:14 UTC470INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:14 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 501
                                                                                                                                Connection: close
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                ETag: "0x8DC582BACFDAACD"
                                                                                                                                x-ms-request-id: b96d8484-001e-005a-2cf4-24c3d0000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083014Z-15b8d89586fst84k5f3z220tec0000000e3g000000007etn
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:14 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                101192.168.2.44997213.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:14 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:15 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 2592
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                ETag: "0x8DC582BB5B890DB"
                                                                                                                                x-ms-request-id: 8e096af2-401e-0015-41f3-240e8d000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083015Z-r197bdfb6b4lbgfqwkqbrm672s00000001ag00000000047t
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:15 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                102192.168.2.44997313.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:15 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:15 UTC563INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:15 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 3342
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                ETag: "0x8DC582B927E47E9"
                                                                                                                                x-ms-request-id: aaf6fada-701e-0053-683a-223a0a000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083015Z-16849878b78lhh9t0fb3392enw00000007dg000000001xa4
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:15 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                103192.168.2.44997413.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:16 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:16 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 2284
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                ETag: "0x8DC582BCD58BEEE"
                                                                                                                                x-ms-request-id: aaa69ab3-801e-0047-5050-237265000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083016Z-15b8d89586fhl2qtatrz3vfkf000000004hg00000000839x
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:16 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                104192.168.2.44997513.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:16 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:16 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1393
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                ETag: "0x8DC582BE3E55B6E"
                                                                                                                                x-ms-request-id: 7edb8da2-f01e-0099-33f3-249171000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083016Z-15b8d89586ffsjj9qb0gmb1stn00000002v000000000bfzs
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:16 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                105192.168.2.44997613.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:16 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:16 UTC584INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:16 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1356
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                ETag: "0x8DC582BDC681E17"
                                                                                                                                x-ms-request-id: 9f3a3312-201e-0096-7bbe-20ace6000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083016Z-16849878b786wvrz321uz1cknn00000007h0000000003qg2
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:16 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                106192.168.2.44997813.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:16 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:16 UTC584INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:16 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1356
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                ETag: "0x8DC582BDF66E42D"
                                                                                                                                x-ms-request-id: 55d9b643-201e-003f-330b-226d94000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083016Z-16849878b78k46f8kzwxznephs00000007b00000000071cx
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:16 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                107192.168.2.44997713.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:16 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:16 UTC563INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:16 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1393
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                ETag: "0x8DC582BE39DFC9B"
                                                                                                                                x-ms-request-id: ef146494-c01e-00a1-274d-227e4a000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083016Z-16849878b78plcdqu15wsb886400000007ag00000000ctdv
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:16 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                108192.168.2.44998113.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:17 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:17 UTC563INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:17 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1395
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                ETag: "0x8DC582BDE12A98D"
                                                                                                                                x-ms-request-id: 14811fc9-901e-0016-298e-21efe9000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083017Z-16849878b78lhh9t0fb3392enw00000007cg000000003byk
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:17 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                109192.168.2.44998013.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:17 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:17 UTC563INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:17 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1358
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                ETag: "0x8DC582BE6431446"
                                                                                                                                x-ms-request-id: 1cf67cf7-e01e-000c-32f3-248e36000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083017Z-r197bdfb6b4kq4j5t834fh90qn0000000am0000000003r3z
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:17 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                110192.168.2.44998313.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:17 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:17 UTC584INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:17 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1389
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                ETag: "0x8DC582BE10A6BC1"
                                                                                                                                x-ms-request-id: 8d011c5a-801e-0047-22f7-217265000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083017Z-16849878b78rjhv97f3nhawr7s00000007eg000000003sy1
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:17 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                111192.168.2.44998213.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:17 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:17 UTC584INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:17 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1358
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                ETag: "0x8DC582BE022ECC5"
                                                                                                                                x-ms-request-id: 67684ae8-901e-0016-58ee-21efe9000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083017Z-16849878b78z5q7jpbgf6e9mcw00000007hg000000006uhf
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:17 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                112192.168.2.44998413.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:18 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:18 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1352
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                ETag: "0x8DC582BE9DEEE28"
                                                                                                                                x-ms-request-id: 4faef820-a01e-0053-6a4e-228603000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083018Z-16849878b78dsttbr1qw36rxs800000007k0000000001vkn
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:18 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                113192.168.2.44998713.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:18 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:18 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1401
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                ETag: "0x8DC582BE055B528"
                                                                                                                                x-ms-request-id: f9655ebd-a01e-0098-64f2-248556000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083018Z-r197bdfb6b4rt57kw3q0f43mqg0000000bug000000004274
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:18 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                114192.168.2.44998513.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:18 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:18 UTC584INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:18 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1405
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                ETag: "0x8DC582BE12B5C71"
                                                                                                                                x-ms-request-id: 7898325b-901e-00ac-11c9-20b69e000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083018Z-16849878b7877w64p2ge9s25rg0000000100000000005d7w
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:18 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                115192.168.2.44998613.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:18 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:18 UTC563INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:18 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1368
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                ETag: "0x8DC582BDDC22447"
                                                                                                                                x-ms-request-id: b5c58150-601e-0070-04f2-24a0c9000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083018Z-r197bdfb6b4k6h5j1g5mvtmsmn0000000bv00000000064fh
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:18 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                116192.168.2.44998813.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:19 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:19 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1364
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                ETag: "0x8DC582BE1223606"
                                                                                                                                x-ms-request-id: f29ba936-801e-0047-2ef2-247265000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083019Z-r197bdfb6b4lkrtc7na2dkay2800000002u0000000007rfm
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:19 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                117192.168.2.44999013.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:19 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:19 UTC584INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:19 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1360
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                ETag: "0x8DC582BDDEB5124"
                                                                                                                                x-ms-request-id: e092e42d-501e-0035-603a-22c923000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083019Z-16849878b78lhh9t0fb3392enw00000007dg000000001xc4
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:19 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                118192.168.2.44999113.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:19 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:19 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1403
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                ETag: "0x8DC582BDCB4853F"
                                                                                                                                x-ms-request-id: cbb0b495-901e-005b-56e4-212005000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083019Z-16849878b7877w64p2ge9s25rg000000010g000000004cnp
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:19 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                119192.168.2.44998913.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:19 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:19 UTC563INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:19 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1397
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                ETag: "0x8DC582BE7262739"
                                                                                                                                x-ms-request-id: 2a979a5c-f01e-003f-77f7-21d19d000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083019Z-16849878b78bkvbz1ry47zvsas00000007dg00000000a317
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:19 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                120192.168.2.44999213.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:19 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:20 UTC563INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:19 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1366
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                ETag: "0x8DC582BDB779FC3"
                                                                                                                                x-ms-request-id: f9504115-401e-0083-703b-22075c000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083019Z-16849878b78gvgmlcfru6nuc5400000007fg000000002gc5
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:20 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                121192.168.2.44999413.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:19 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:20 UTC584INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:19 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1360
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                ETag: "0x8DC582BDD74D2EC"
                                                                                                                                x-ms-request-id: 95bc9e17-201e-0051-77f2-247340000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083019Z-15b8d89586f8nxpt5xx0pk7du800000004kg000000007n1d
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:20 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                122192.168.2.44999313.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:19 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:20 UTC563INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:20 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1397
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                ETag: "0x8DC582BDFD43C07"
                                                                                                                                x-ms-request-id: 53cb03fc-601e-0084-2ff2-246b3f000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083019Z-r197bdfb6b4gx6v9pg74w9f47s00000000eg000000003tn9
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:20 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                123192.168.2.44999513.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:19 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:20 UTC563INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:20 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1427
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                ETag: "0x8DC582BE56F6873"
                                                                                                                                x-ms-request-id: 4c920d0e-c01e-008d-4cca-202eec000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083020Z-16849878b78s2lqfdex4tmpp7800000007d000000000bns3
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:20 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                124192.168.2.44999613.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:20 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:20 UTC584INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:20 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1401
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                ETag: "0x8DC582BE2A9D541"
                                                                                                                                x-ms-request-id: 4e335343-a01e-000d-7cf4-24d1ea000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083020Z-r197bdfb6b4gx6v9pg74w9f47s00000000e0000000004wtv
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:20 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                125192.168.2.44999713.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:20 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:20 UTC563INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:20 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1364
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                ETag: "0x8DC582BEB6AD293"
                                                                                                                                x-ms-request-id: 23ba238a-801e-0015-10f3-24f97f000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083020Z-r197bdfb6b49k6rsrbz098tg8000000004h000000000cvsp
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:20 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                126192.168.2.44999813.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:20 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:21 UTC563INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:21 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1390
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                ETag: "0x8DC582BE3002601"
                                                                                                                                x-ms-request-id: 094c1a0f-c01e-0066-77f2-24a1ec000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083020Z-15b8d89586fzhrwgk23ex2bvhw00000001kg000000001xab
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:21 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                127192.168.2.44999913.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:20 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:20 UTC563INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:20 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1391
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                ETag: "0x8DC582BDF58DC7E"
                                                                                                                                x-ms-request-id: 714dabad-d01e-0065-43fc-24b77a000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083020Z-r197bdfb6b49q495mwyebb3r6s0000000ahg000000001vte
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:20 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                128192.168.2.45000113.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:21 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:21 UTC584INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:21 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1403
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                ETag: "0x8DC582BDCDD6400"
                                                                                                                                x-ms-request-id: 062c286a-b01e-005c-0c8e-214c66000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083021Z-16849878b78j5kdg3dndgqw0vg00000000eg0000000006wd
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:21 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                129192.168.2.45000013.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:21 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:21 UTC584INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:21 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1354
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                ETag: "0x8DC582BE0662D7C"
                                                                                                                                x-ms-request-id: 2192cf97-401e-0016-59aa-2153e0000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083021Z-16849878b786wvrz321uz1cknn00000007gg000000005b28
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:21 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                130192.168.2.45000213.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:21 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:21 UTC563INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:21 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1366
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                ETag: "0x8DC582BDF1E2608"
                                                                                                                                x-ms-request-id: 21a6354f-801e-00a0-33ae-242196000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083021Z-15b8d89586f6nn8zquf2vw6t5400000004hg000000009ake
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:21 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                131192.168.2.45000313.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:21 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:21 UTC563INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:21 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1399
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                ETag: "0x8DC582BE8C605FF"
                                                                                                                                x-ms-request-id: 9f7c1011-d01e-0065-1a3b-22b77a000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083021Z-16849878b78p6ttkmyustyrk8s00000007dg000000002572
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:21 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                132192.168.2.45000413.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:22 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:22 UTC584INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:22 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1362
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                ETag: "0x8DC582BDF497570"
                                                                                                                                x-ms-request-id: f5f98d55-001e-0049-58e4-215bd5000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083022Z-16849878b78dsttbr1qw36rxs800000007gg000000004nkd
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:22 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                133192.168.2.45000513.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:22 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:22 UTC563INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:22 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1403
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                ETag: "0x8DC582BDC2EEE03"
                                                                                                                                x-ms-request-id: dfdc7019-701e-000d-68f4-246de3000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083022Z-15b8d89586f8l5961kfst8fpb0000000090g0000000072bu
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:22 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                134192.168.2.45000613.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:22 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:22 UTC584INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:22 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1366
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                ETag: "0x8DC582BEA414B16"
                                                                                                                                x-ms-request-id: e014a2e3-501e-0035-060b-22c923000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083022Z-16849878b782558xg5kpzay6es00000007fg000000002wgk
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:22 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                135192.168.2.45000713.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:22 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:22 UTC563INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:22 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1399
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                                                                                ETag: "0x8DC582BE1CC18CD"
                                                                                                                                x-ms-request-id: 74c47345-e01e-00aa-3afd-24ceda000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083022Z-15b8d89586fcvr6p5956n5d0rc00000004g0000000006nm5
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:22 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                136192.168.2.45000813.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:23 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:23 UTC563INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:23 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1362
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                ETag: "0x8DC582BEB256F43"
                                                                                                                                x-ms-request-id: f032e2a4-a01e-0084-6c15-259ccd000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083023Z-r197bdfb6b4rt57kw3q0f43mqg0000000bq000000000c8f6
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:23 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                137192.168.2.45000913.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:23 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net
                                                                                                                                2024-10-24 08:30:23 UTC584INHTTP/1.1 200 OK
                                                                                                                                Date: Thu, 24 Oct 2024 08:30:23 GMT
                                                                                                                                Content-Type: text/xml
                                                                                                                                Content-Length: 1403
                                                                                                                                Connection: close
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Vary: Accept-Encoding
                                                                                                                                Cache-Control: public, max-age=604800, immutable
                                                                                                                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                ETag: "0x8DC582BEB866CDB"
                                                                                                                                x-ms-request-id: 4e9f4159-f01e-005d-3228-2113ba000000
                                                                                                                                x-ms-version: 2018-03-28
                                                                                                                                x-azure-ref: 20241024T083023Z-16849878b78gvgmlcfru6nuc54000000079g00000000fx52
                                                                                                                                x-fd-int-roxy-purgeid: 0
                                                                                                                                X-Cache-Info: L1_T2
                                                                                                                                X-Cache: TCP_HIT
                                                                                                                                Accept-Ranges: bytes
                                                                                                                                2024-10-24 08:30:23 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                138192.168.2.45001013.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:23 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net


                                                                                                                                Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                139192.168.2.45001113.107.246.45443
                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                2024-10-24 08:30:23 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                                                                                                Connection: Keep-Alive
                                                                                                                                Accept-Encoding: gzip
                                                                                                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                Host: otelrules.azureedge.net


                                                                                                                                Click to jump to process

                                                                                                                                Click to jump to process

                                                                                                                                Click to jump to process

                                                                                                                                Target ID:0
                                                                                                                                Start time:04:28:58
                                                                                                                                Start date:24/10/2024
                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                File size:3'242'272 bytes
                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low
                                                                                                                                Has exited:false

                                                                                                                                Target ID:2
                                                                                                                                Start time:04:29:00
                                                                                                                                Start date:24/10/2024
                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2500 --field-trial-handle=2464,i,10127057744647252504,16888604447249526661,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                File size:3'242'272 bytes
                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low
                                                                                                                                Has exited:false

                                                                                                                                Target ID:3
                                                                                                                                Start time:04:29:03
                                                                                                                                Start date:24/10/2024
                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                Wow64 process (32bit):false
                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.nnacademy.fr/evenements/bilan-acces-precoce-session1.html"
                                                                                                                                Imagebase:0x7ff76e190000
                                                                                                                                File size:3'242'272 bytes
                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                Has elevated privileges:true
                                                                                                                                Has administrator privileges:true
                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                Reputation:low
                                                                                                                                Has exited:true

                                                                                                                                No disassembly