Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.vpn2.ottawamedicalcenter.com/

Overview

General Information

Sample URL:https://www.vpn2.ottawamedicalcenter.com/
Analysis ID:1541562
Tags:urlscan
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML page contains hidden javascript code

Classification

  • System is w10x64
  • chrome.exe (PID: 3720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2380 --field-trial-handle=2244,i,8099980794678803507,1081557334116841257,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6340 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.vpn2.ottawamedicalcenter.com/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.vpn2.ottawamedicalcenter.com/HTTP Parser: Base64 decoded: <svg fill='#D7D7D7' style="float: right" xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
Source: https://www.vpn2.ottawamedicalcenter.com/HTTP Parser: No favicon
Source: https://www.vpn2.ottawamedicalcenter.com/HTTP Parser: No favicon
Source: https://www.vpn2.ottawamedicalcenter.com/HTTP Parser: No favicon
Source: https://www.vpn2.ottawamedicalcenter.com/HTTP Parser: No favicon
Source: https://www.vpn2.ottawamedicalcenter.com/HTTP Parser: No favicon
Source: https://www.vpn2.ottawamedicalcenter.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49835 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49876 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.18
Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.18
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.221.95
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: www.vpn2.ottawamedicalcenter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=ottawamedicalcenter.com&toggle=browserjs&uid=MTcyOTgwODQ3Ni42MDkxOjU4MTYxMTJlMmMwNmU1MjdiMzZmNGZhYWI0N2EyZTIxNjZlYzgxZjQyYWMyYzA1YWMxMzYyMjhjNGMxN2FkNzE6NjcxYWM4NWM5NGIzYw%3D%3D HTTP/1.1Host: www.vpn2.ottawamedicalcenter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 250sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.6ect: 4gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.vpn2.ottawamedicalcenter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/mainsite2023/navbar-logo-dark-2023.png HTTP/1.1Host: www.dynadot.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.vpn2.ottawamedicalcenter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1Host: d38psrni17bvxu.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.vpn2.ottawamedicalcenter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ls.php?t=671ac85c&token=4bf7ea6c231ce8a041130a66167be7a8c6b7287d HTTP/1.1Host: www.vpn2.ottawamedicalcenter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 250sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.6ect: 4gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.vpn2.ottawamedicalcenter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.vpn2.ottawamedicalcenter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr/mainsite2023/navbar-logo-dark-2023.png HTTP/1.1Host: www.dynadot.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=ottawamedicalcenter.com&toggle=browserjs&uid=MTcyOTgwODQ3Ni42MDkxOjU4MTYxMTJlMmMwNmU1MjdiMzZmNGZhYWI0N2EyZTIxNjZlYzgxZjQyYWMyYzA1YWMxMzYyMjhjNGMxN2FkNzE6NjcxYWM4NWM5NGIzYw%3D%3D HTTP/1.1Host: www.vpn2.ottawamedicalcenter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1Host: d38psrni17bvxu.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=bucket007%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-teaminternet09_3ph&r=m&hl=en&rpbu=https%3A%2F%2Fwww.vpn2.ottawamedicalcenter.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NzFhYzg1Yzk0YjBifHx8MTcyOTgwODQ3Ni42MzAzfGE4MGZlMWY0YzBhYjhiYjA5NDY5ZWEwMWRmNWI1OTMzNTBhZDM0N2V8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXw0YmY3ZWE2YzIzMWNlOGEwNDExMzBhNjYxNjdiZTdhOGM2YjcyODdkfDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHx8fHw%253D&max_radlink_len=40&type=3&uiopt=true&swp=as-drid-2595154941770008&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301542%2C17301266%2C72717107&format=r3%7Cs&nocache=201729808478186&num=0&output=afd_ads&domain_name=www.vpn2.ottawamedicalcenter.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1729808478187&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=855&frm=0&uio=--&cont=tc&drt=0&jsid=caf&nfp=1&jsv=688160506&rurl=https%3A%2F%2Fwww.vpn2.ottawamedicalcenter.com%2F HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: iframeReferer: https://www.vpn2.ottawamedicalcenter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?pac=0 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /track.php?domain=ottawamedicalcenter.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyOTgwODQ3Ni42MDkxOjU4MTYxMTJlMmMwNmU1MjdiMzZmNGZhYWI0N2EyZTIxNjZlYzgxZjQyYWMyYzA1YWMxMzYyMjhjNGMxN2FkNzE6NjcxYWM4NWM5NGIzYw%3D%3D HTTP/1.1Host: www.vpn2.ottawamedicalcenter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 250sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.6ect: 4gsec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.vpn2.ottawamedicalcenter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=e44f20872f48cf15:T=1729808480:RT=1729808480:S=ALNI_Ma5GuVzXJ1b5lVQ_Z7g7R_0PG56Lg
Source: global trafficHTTP traffic detected: GET /adsense/domains/caf.js?pac=0 HTTP/1.1Host: syndicatedsearch.googConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.vpn2.ottawamedicalcenter.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"device-memory: 8rtt: 250sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36viewport-width: 1280dpr: 1downlink: 1.6ect: 4gsec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.vpn2.ottawamedicalcenter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=e44f20872f48cf15:T=1729808480:RT=1729808480:S=ALNI_Ma5GuVzXJ1b5lVQ_Z7g7R_0PG56Lg
Source: global trafficHTTP traffic detected: GET /track.php?domain=ottawamedicalcenter.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyOTgwODQ3Ni42MDkxOjU4MTYxMTJlMmMwNmU1MjdiMzZmNGZhYWI0N2EyZTIxNjZlYzgxZjQyYWMyYzA1YWMxMzYyMjhjNGMxN2FkNzE6NjcxYWM4NWM5NGIzYw%3D%3D HTTP/1.1Host: www.vpn2.ottawamedicalcenter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=e44f20872f48cf15:T=1729808480:RT=1729808480:S=ALNI_Ma5GuVzXJ1b5lVQ_Z7g7R_0PG56Lg
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=o91tjeezeync&aqid=YMgaZ9uGN_vejuwPkfX14Qc&psid=7840396037&pbt=bs&adbx=375&adby=178&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=688160506&csala=7%7C0%7C1825%7C2203%7C1051&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.vpn2.ottawamedicalcenter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://syndicatedsearch.goog/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.vpn2.ottawamedicalcenter.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __gsas=ID=e44f20872f48cf15:T=1729808480:RT=1729808480:S=ALNI_Ma5GuVzXJ1b5lVQ_Z7g7R_0PG56Lg
Source: global trafficHTTP traffic detected: GET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=yntkqt9w4p74&aqid=YMgaZ9uGN_vejuwPkfX14Qc&psid=7840396037&pbt=bv&adbx=375&adby=178&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=688160506&csala=7%7C0%7C1825%7C2203%7C1051&lle=0&ifv=1&hpt=1 HTTP/1.1Host: syndicatedsearch.googConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.vpn2.ottawamedicalcenter.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1Host: afs.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: www.vpn2.ottawamedicalcenter.com
Source: global trafficDNS traffic detected: DNS query: www.dynadot.com
Source: global trafficDNS traffic detected: DNS query: d38psrni17bvxu.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: syndicatedsearch.goog
Source: global trafficDNS traffic detected: DNS query: afs.googleusercontent.com
Source: chromecache_58.2.dr, chromecache_59.2.dr, chromecache_54.2.dr, chromecache_52.2.drString found in binary or memory: https://fonts.googleapis.com/css?family=
Source: chromecache_58.2.dr, chromecache_59.2.dr, chromecache_54.2.dr, chromecache_52.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_58.2.dr, chromecache_59.2.dr, chromecache_54.2.dr, chromecache_52.2.drString found in binary or memory: https://partner.googleadservices.com/gampad/cookie.js
Source: chromecache_58.2.dr, chromecache_59.2.dr, chromecache_54.2.dr, chromecache_52.2.drString found in binary or memory: https://syndicatedsearch.goog
Source: chromecache_53.2.drString found in binary or memory: https://www.dynadot.com
Source: chromecache_53.2.drString found in binary or memory: https://www.dynadot.com/tr/mainsite2023/navbar-logo-dark-2023.png
Source: chromecache_58.2.dr, chromecache_59.2.dr, chromecache_54.2.dr, chromecache_52.2.drString found in binary or memory: https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5
Source: chromecache_58.2.dr, chromecache_59.2.dr, chromecache_54.2.dr, chromecache_52.2.drString found in binary or memory: https://www.googleadservices.com/pagead/conversion/16521530460/?gad_source=1&adview_type=3
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49751 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49754 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49771 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49835 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49876 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/27@28/13
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2380 --field-trial-handle=2244,i,8099980794678803507,1081557334116841257,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.vpn2.ottawamedicalcenter.com/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2380 --field-trial-handle=2244,i,8099980794678803507,1081557334116841257,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://syndicatedsearch.goog0%URL Reputationsafe
https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
www.vpn2.ottawamedicalcenter.com
75.2.115.196
truefalse
    unknown
    syndicatedsearch.goog
    142.250.185.206
    truefalse
      unknown
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        unknown
        www.google.com
        142.250.186.164
        truefalse
          unknown
          googlehosted.l.googleusercontent.com
          172.217.23.97
          truefalse
            unknown
            d38psrni17bvxu.cloudfront.net
            18.66.121.190
            truefalse
              unknown
              s-part-0032.t-0009.t-msedge.net
              13.107.246.60
              truefalse
                unknown
                www.dynadot.com
                104.16.152.132
                truefalse
                  unknown
                  afs.googleusercontent.com
                  unknown
                  unknownfalse
                    unknown
                    NameMaliciousAntivirus DetectionReputation
                    https://www.google.com/adsense/domains/caf.js?abp=1&adsdeli=truefalse
                      unknown
                      https://www.vpn2.ottawamedicalcenter.com/favicon.icofalse
                        unknown
                        https://www.vpn2.ottawamedicalcenter.com/track.php?domain=ottawamedicalcenter.com&toggle=browserjs&uid=MTcyOTgwODQ3Ni42MDkxOjU4MTYxMTJlMmMwNmU1MjdiMzZmNGZhYWI0N2EyZTIxNjZlYzgxZjQyYWMyYzA1YWMxMzYyMjhjNGMxN2FkNzE6NjcxYWM4NWM5NGIzYw%3D%3Dfalse
                          unknown
                          https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=yntkqt9w4p74&aqid=YMgaZ9uGN_vejuwPkfX14Qc&psid=7840396037&pbt=bv&adbx=375&adby=178&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=688160506&csala=7%7C0%7C1825%7C2203%7C1051&lle=0&ifv=1&hpt=1false
                            unknown
                            https://syndicatedsearch.goog/adsense/domains/caf.js?pac=0false
                              unknown
                              https://syndicatedsearch.goog/afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=o91tjeezeync&aqid=YMgaZ9uGN_vejuwPkfX14Qc&psid=7840396037&pbt=bs&adbx=375&adby=178&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=688160506&csala=7%7C0%7C1825%7C2203%7C1051&lle=0&ifv=1&hpt=1false
                                unknown
                                https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/search.svg?c=%23fffffffalse
                                  unknown
                                  https://www.vpn2.ottawamedicalcenter.com/track.php?domain=ottawamedicalcenter.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyOTgwODQ3Ni42MDkxOjU4MTYxMTJlMmMwNmU1MjdiMzZmNGZhYWI0N2EyZTIxNjZlYzgxZjQyYWMyYzA1YWMxMzYyMjhjNGMxN2FkNzE6NjcxYWM4NWM5NGIzYw%3D%3Dfalse
                                    unknown
                                    https://d38psrni17bvxu.cloudfront.net/themes/cleanPeppermintBlack_657d9013/img/arrows.pngfalse
                                      unknown
                                      https://www.vpn2.ottawamedicalcenter.com/ls.php?t=671ac85c&token=4bf7ea6c231ce8a041130a66167be7a8c6b7287dfalse
                                        unknown
                                        https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/chevron.svg?c=%23fffffffalse
                                        • URL Reputation: safe
                                        unknown
                                        https://www.dynadot.com/tr/mainsite2023/navbar-logo-dark-2023.pngfalse
                                          unknown
                                          https://www.vpn2.ottawamedicalcenter.com/false
                                            unknown
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://www.dynadot.comchromecache_53.2.drfalse
                                              unknown
                                              https://syndicatedsearch.googchromecache_58.2.dr, chromecache_59.2.dr, chromecache_54.2.dr, chromecache_52.2.drfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://www.google.com/pagead/1p-conversion/16521530460/?gad_source=1&adview_type=5chromecache_58.2.dr, chromecache_59.2.dr, chromecache_54.2.dr, chromecache_52.2.drfalse
                                                unknown
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                142.250.185.206
                                                syndicatedsearch.googUnited States
                                                15169GOOGLEUSfalse
                                                142.250.185.110
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                75.2.115.196
                                                www.vpn2.ottawamedicalcenter.comUnited States
                                                16509AMAZON-02USfalse
                                                172.217.23.97
                                                googlehosted.l.googleusercontent.comUnited States
                                                15169GOOGLEUSfalse
                                                239.255.255.250
                                                unknownReserved
                                                unknownunknownfalse
                                                18.66.121.190
                                                d38psrni17bvxu.cloudfront.netUnited States
                                                3MIT-GATEWAYSUSfalse
                                                142.250.186.164
                                                www.google.comUnited States
                                                15169GOOGLEUSfalse
                                                142.250.186.100
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                142.250.184.206
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                104.16.152.132
                                                www.dynadot.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                142.250.186.65
                                                unknownUnited States
                                                15169GOOGLEUSfalse
                                                IP
                                                192.168.2.4
                                                192.168.2.14
                                                Joe Sandbox version:41.0.0 Charoite
                                                Analysis ID:1541562
                                                Start date and time:2024-10-25 00:20:15 +02:00
                                                Joe Sandbox product:CloudBasic
                                                Overall analysis duration:0h 3m 7s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Cookbook file name:browseurl.jbs
                                                Sample URL:https://www.vpn2.ottawamedicalcenter.com/
                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                Number of analysed new started processes analysed:8
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Detection:CLEAN
                                                Classification:clean0.win@17/27@28/13
                                                EGA Information:Failed
                                                HCA Information:
                                                • Successful, ratio: 100%
                                                • Number of executed functions: 0
                                                • Number of non-executed functions: 0
                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                • Excluded IPs from analysis (whitelisted): 142.250.186.131, 216.58.212.174, 64.233.167.84, 34.104.35.123, 142.250.181.226, 142.250.186.98, 172.202.163.200, 20.3.187.198, 20.242.39.171, 13.95.31.18, 142.250.186.35
                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, partner.googleadservices.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size getting too big, too many NtSetInformationFile calls found.
                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                • VT rate limit hit for: https://www.vpn2.ottawamedicalcenter.com/
                                                No simulations
                                                No context
                                                No context
                                                No context
                                                No context
                                                No context
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:JSON data
                                                Category:downloaded
                                                Size (bytes):16
                                                Entropy (8bit):3.202819531114783
                                                Encrypted:false
                                                SSDEEP:3:YWQRAW64:YWQmq
                                                MD5:7363E85FE9EDEE6F053A4B319588C086
                                                SHA1:A15E2127145548437173FC17F3E980E3F3DEE2D0
                                                SHA-256:C955E57777EC0D73639DCA6748560D00AA5EB8E12F13EBB2ED9656ADD3908F97
                                                SHA-512:A2FD24056E3EC2F1628F89EB2F1B36A9FC2437AE58D34190630FE065DF2BBEDAF9BD8AEE5F8949A002070052CA68CC6C0167214DD55DF289783CFF682B808D85
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.vpn2.ottawamedicalcenter.com/ls.php?t=671ac85c&token=4bf7ea6c231ce8a041130a66167be7a8c6b7287d
                                                Preview:{"success":true}
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1500 x 600, 8-bit colormap, non-interlaced
                                                Category:dropped
                                                Size (bytes):11375
                                                Entropy (8bit):7.645494653990172
                                                Encrypted:false
                                                SSDEEP:192:Wg3JLNIdFb540f7mqTiLHrBjcCTN1MbaJD/RBse6ogkORdLv2Ha/:vD4N54IsHVjdN1tD7lODL/
                                                MD5:0CB2E5165DC9324EB462199F04E1FFA9
                                                SHA1:9E0F89847EC8A98D98A6020BC5C4ED32B7A48BF8
                                                SHA-256:67DFF0AAD873050F12609885F2264417CCDD0D438311000A704C89F0865F7865
                                                SHA-512:7A285C4A87B9F9093B7BA720D8FE08E0AD7E2EBDE9EF8C8D11B70AFA08245AF8F8A7281C7B3FBE8BAD21C3AFDE4F32634D3BD416822892AA47BA82C12F4B8191
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR.......X.....Om......tEXtSoftware.Adobe ImageReadyq.e<....PLTE......cdtIK^IK]IK\03IHK_acsceubdtcet..0=@SHK]IL]HK\MPbNQbORc.....0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes..-..0. 5.!6."7.#8."6.$9 %:!&;"'<"';$)>#(<%*?$)=&+@%*>',A&+?(-B).C(-A).B*/C+0D,1E05I15G<@R=ASIM_HL]KO`HL\MQbaeu.....-../.....0../.....0../..1..1..2..3..4. 5.!6.#8.$9.%: &;"':$)<&+>',?(-@).A*/B+0C,1D*/A-2E.3F/4G05H16I/4F05G38K6;N49K;@S;@R<ASGL^bfuaetbft.....0.!5."6.#7.$8.%9 &:!';"(<!':#)=#)<$*=&,@&,?+1E)/B06IGL]GL\HM]bfs..-.....0..1. 4.!5."6.#7.$8 '< ';*0B.4F06H06G..-..0.!5 (< (;...................................................................................................................................................................................................................................................t....tRNS..............................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 290 x 68, 8-bit/color RGBA, non-interlaced
                                                Category:dropped
                                                Size (bytes):4843
                                                Entropy (8bit):7.924853519109151
                                                Encrypted:false
                                                SSDEEP:96:7yEr1KWiyHLFm4IAZ0tgOfzjRrqmGdMH1bM3J63fI+kBdb01ye:Vr1KWiGm4vqzbtWmGdKtCwIbM5
                                                MD5:76AF4342A7E8E04541014114975C7D02
                                                SHA1:AB1278B3610E2CE0DCAAD9CA984B89B155F56F5D
                                                SHA-256:E01ACC3A33D5C195B6B6AFB510A78D06D8015608A5F929E03B0FC12AA74E9A7B
                                                SHA-512:D934E9FF17A53C13CD4EF3BFFD6C2D86A06D9A23BF741597A7B2381616551C982D2CC86EE37D71DA18ADFA94254693B7303D8FE1E067FEA7C0BD3D261A59375B
                                                Malicious:false
                                                Reputation:low
                                                Preview:.PNG........IHDR..."...D.....%d8E....IDATx^.]k....^..U..U....._......)W....qN ....".....9.u......7`...3....<8.%X.v.@......gg..Y...7./..?._^o......?...k..{7....c.R..p.p..8.X/.`^..S.....%PZ..P......s.@?......bn.,.........P#tcp.<,!...^h*...........).(.(.hr.|A..v.9.......FE........._...RW.9_^q.......n;..."...2.(O....W..z...Qxw.X.wqy.....3:eE,c?M.0.... .z......*..6T./....2...!.(`..b...>..^..<.`..N..=..r>........(-.}W..!8].(.......?.......hh..............z=..i.|......m....!80s.....n-D.J.....F.@.........Pj..WD...;s.v..~.!d.Ky......T....\....P=.6b.+Z^.W.....W.wS.W........!...Z{.....d.bf..;.......-x.+h.....1....T......W..\.........x.r.v......Y..F.....8f z..{...O........i..z6.T.X..YW.G.Km....D....h..(..Jhf..?......6...7..(%|..}..>.#.#....t\..a....I.;q.._^.^P..>..zC!..!#...@g^yRss3.=WN.....D...FM."..l...R.~.l..E..}..h...3.Ht....f,.n.. B.f{E..8..[@.Z.d..-..Tc^..&.;.}.S-g.... ..c....cY..i.).w. .i....5..m&..q.s...[...I....'..v.nA(.>.;.)\.u.B.D.-...4.}sy
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 290 x 68, 8-bit/color RGBA, non-interlaced
                                                Category:downloaded
                                                Size (bytes):4843
                                                Entropy (8bit):7.924853519109151
                                                Encrypted:false
                                                SSDEEP:96:7yEr1KWiyHLFm4IAZ0tgOfzjRrqmGdMH1bM3J63fI+kBdb01ye:Vr1KWiGm4vqzbtWmGdKtCwIbM5
                                                MD5:76AF4342A7E8E04541014114975C7D02
                                                SHA1:AB1278B3610E2CE0DCAAD9CA984B89B155F56F5D
                                                SHA-256:E01ACC3A33D5C195B6B6AFB510A78D06D8015608A5F929E03B0FC12AA74E9A7B
                                                SHA-512:D934E9FF17A53C13CD4EF3BFFD6C2D86A06D9A23BF741597A7B2381616551C982D2CC86EE37D71DA18ADFA94254693B7303D8FE1E067FEA7C0BD3D261A59375B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.dynadot.com/tr/mainsite2023/navbar-logo-dark-2023.png
                                                Preview:.PNG........IHDR..."...D.....%d8E....IDATx^.]k....^..U..U....._......)W....qN ....".....9.u......7`...3....<8.%X.v.@......gg..Y...7./..?._^o......?...k..{7....c.R..p.p..8.X/.`^..S.....%PZ..P......s.@?......bn.,.........P#tcp.<,!...^h*...........).(.(.hr.|A..v.9.......FE........._...RW.9_^q.......n;..."...2.(O....W..z...Qxw.X.wqy.....3:eE,c?M.0.... .z......*..6T./....2...!.(`..b...>..^..<.`..N..=..r>........(-.}W..!8].(.......?.......hh..............z=..i.|......m....!80s.....n-D.J.....F.@.........Pj..WD...;s.v..~.!d.Ky......T....\....P=.6b.+Z^.W.....W.wS.W........!...Z{.....d.bf..;.......-x.+h.....1....T......W..\.........x.r.v......Y..F.....8f z..{...O........i..z6.T.X..YW.G.Km....D....h..(..Jhf..?......6...7..(%|..}..>.#.#....t\..a....I.;q.._^.^P..>..zC!..!#...@g^yRss3.=WN.....D...FM."..l...R.~.l..E..}..h...3.Ht....f,.n.. B.f{E..8..[@.Z.d..-..Tc^..&.;.}.S-g.... ..c....cY..i.).w. .i....5..m&..q.s...[...I....'..v.nA(.>.;.)\.u.B.D.-...4.}sy
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (14131)
                                                Category:downloaded
                                                Size (bytes):14952
                                                Entropy (8bit):5.475333565706139
                                                Encrypted:false
                                                SSDEEP:192:2E12iMpgbLLgh3VLWr3o4NYo4do4P2W+oOc:2ni0d3hqWDOc
                                                MD5:89630E02D85BE2E9DA3A327CD2EEE163
                                                SHA1:F3635C399AE24F48057198FD70C088B5CBB98F83
                                                SHA-256:1326210467E72562A6FFD507310232503312949FCEAC3A0DC3991EC51D0F79DE
                                                SHA-512:D464BA4A677156017A5CE72837140EA0E47E43CBCB7E06CF06AB21E9340D576C44789E67AFFE78EDDCA39FFEA62141F0C5E17E292BC8589F939FA1A26B7A99F2
                                                Malicious:false
                                                Reputation:low
                                                URL:https://syndicatedsearch.goog/afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=bucket007%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-teaminternet09_3ph&r=m&hl=en&rpbu=https%3A%2F%2Fwww.vpn2.ottawamedicalcenter.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NzFhYzg1Yzk0YjBifHx8MTcyOTgwODQ3Ni42MzAzfGE4MGZlMWY0YzBhYjhiYjA5NDY5ZWEwMWRmNWI1OTMzNTBhZDM0N2V8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXw0YmY3ZWE2YzIzMWNlOGEwNDExMzBhNjYxNjdiZTdhOGM2YjcyODdkfDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHx8fHw%253D&max_radlink_len=40&type=3&uiopt=true&swp=as-drid-2595154941770008&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301542%2C17301266%2C72717107&format=r3%7Cs&nocache=201729808478186&num=0&output=afd_ads&domain_name=www.vpn2.ottawamedicalcenter.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1729808478187&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=855&frm=0&uio=--&cont=tc&drt=0&jsid=caf&nfp=1&jsv=688160506&rurl=https%3A%2F%2Fwww.vpn2.ottawamedicalcenter.com%2F
                                                Preview:<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:last-child{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.a{text-decoration:none; text-transform:none; color:inherit; display:inline-block;}.span{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;display:inline-block; overflow:hidden; text-transform:none;}.img{border:none; max-width:100%; max-height:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}.j_>span:last-child, .j_>div:last-child, .w_, .w_:last-child{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;}.l_{-ms-overflow
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1932)
                                                Category:dropped
                                                Size (bytes):153657
                                                Entropy (8bit):5.540319553134199
                                                Encrypted:false
                                                SSDEEP:1536:4916arcaGxRkkVPyXpKHhiaCnAJy05IjP6P4zeHHWGEfpH00fwBqg+GCSvlPbu15:2x6yhuHHWpfpU0YBWG10s8vJxx8sVj
                                                MD5:78C89FF43A8065D9F48FACB3369F9B06
                                                SHA1:02105E6FAEFDCC3D23302D85DE420E67421DD472
                                                SHA-256:C747A5C703D6CA5F524480092062D14B2B3CBE84ABA3552591B173CF98E0F556
                                                SHA-512:DF26367303C2DB1460A02EA74FCF8CB020EAE43A03EB6C8EC7B1570020D7E229D8F0EA79964FBD26C426AF5B7BC3C305E028CB6CCB39851DB217D0B8571C80AB
                                                Malicious:false
                                                Reputation:low
                                                Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"15149429945501071566",packages:"domains",module:"ads",version:"1",m:{cei:"17301437,17301439,17301442,17301542,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":500,"afs_chatbot_aa":500,"afs_gpp_api":0}}};var n;function aa(a){var b=0;return f
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:HTML document, ASCII text, with very long lines (7758)
                                                Category:downloaded
                                                Size (bytes):16490
                                                Entropy (8bit):5.551288232399726
                                                Encrypted:false
                                                SSDEEP:384:Ti+qYoHMfOTAFoFgMkF8WpuEgA26EHeDCtkGarTqWURhpimtqRu6:Ti+wMfrFoFVkFfOuEHSCtkGarT7UDwmo
                                                MD5:5D0BF582F6719F1186F28A0D79DA083A
                                                SHA1:F9C68AF19E7E75C48C79F063552A17EFFF3AD806
                                                SHA-256:075D212E41F15C4A87CCF1FD235EC5593B6EC45D5C7B063BAD90359A48AE9894
                                                SHA-512:37A187D88C4AF29E76D4207F610DAE2B35AB2816CBB29D0D0480E4C29C622C2C8CB8A18AF8CA182B6D3EB36E33CE08AB6203C4DCC76BCB8527D68E4635F8DE7B
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.vpn2.ottawamedicalcenter.com/
                                                Preview:<!DOCTYPE html>.<html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_KZ06BzQ1Q/1jtCcL57AgazNW1EeWxM4OtcBD8E+lTbIzb9OIjfgDm6gPd5gJ7HDM276UXUmZ7N4aJHQr44w6ZQ==" xmlns="http://www.w3.org/1999/xhtml" lang="en">.<head>. <meta http-equiv="Content-Type" content="text/html; charset=utf-8"/>. <meta name="viewport" content="width=device-width, initial-scale=1, shrink-to-fit=no"/>. <title>ottawamedicalcenter.com</title>. <style media="screen">..asset_star0 {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/star0.gif') no-repeat center;..width: 13px;..height: 12px;..display: inline-block;.}...asset_star1 {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/star1.gif') no-repeat center;..width: 13px;..height: 12px;..display: inline-block;.}...asset_starH {..background: url('//d38psrni17bvxu.cloudfront.net/themes/assets/starH.gif') no-repeat center;..width: 13px;
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1932)
                                                Category:downloaded
                                                Size (bytes):153657
                                                Entropy (8bit):5.540307395490463
                                                Encrypted:false
                                                SSDEEP:1536:n916arcaGxRkkVPyXpKHhiaCnAJy05IjP6P4zeHHWGEfpH00fwBqg+GCSvlPbu15:9x6yhuHHWpfpU0YBWG10s8vJxx8sVj
                                                MD5:4B045B3610C67169D7D9EB018DEA8176
                                                SHA1:191B80D8BE0E23EAE36ADAC73EB50D4BE551DEBC
                                                SHA-256:082F615C9824B5870F58E277F609A662086DD5CE7CB15020F494B2846EA902CD
                                                SHA-512:A3B3755EC1FDDD76C80C922EEF65D3471A8D9479508894CD9A1EEEBD75BAFC61C268481B27D51D17691247CDAAF8FC999BC7E6DABB6F7A10E305FDBA06BAF7BA
                                                Malicious:false
                                                Reputation:low
                                                URL:https://syndicatedsearch.goog/adsense/domains/caf.js?pac=0
                                                Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"15149429945501071566",packages:"domains",module:"ads",version:"1",m:{cei:"17301431,17301433,17301436,17301542,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":500,"afs_chatbot_aa":500,"afs_gpp_api":0}}};var n;function aa(a){var b=0;return f
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):391
                                                Entropy (8bit):4.7474201749507134
                                                Encrypted:false
                                                SSDEEP:6:t6wfDpmc4slzTPl2O4UYaeLIT4W+KS4S1UpMTQpi6jUs8sh6B+BSmK0C:t6qFPUPkHSt1UiT6i6jUs8b0I0C
                                                MD5:8959DDCD9712196961D93F58064ED655
                                                SHA1:62AB1E38E7E9FBF58A04381B76C2D96A9C829F24
                                                SHA-256:17C7A89BF169C2EE400E31B042CEA68513F06B9CD7D1E8990DBEC800F0D771C7
                                                SHA-512:5E9EFFA313C30B351345DB963238B4AFD0728CA302FD79A853C80C89F042266D44CC1D29492520FB0FA80B47135E54E6963DFC21972F6B236B84C1DA2FAD809D
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L20.49 19l-4.99-5zm-6 0C7.01 14 5 11.99 5 9.5S7.01 5 9.5 5 14 7.01 14 9.5 11.99 14 9.5 14z"/><path d="M0 0h24v24H0z" fill="none"/></svg>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:dropped
                                                Size (bytes):200
                                                Entropy (8bit):5.025855206845441
                                                Encrypted:false
                                                SSDEEP:6:t6wfDpmc4slhohC/vmI4SmK0xhFELE47zF:t6qnoU/vmRI0xQTF
                                                MD5:11B3089D616633CA6B73B57AA877EEB4
                                                SHA1:07632F63E06B30D9B63C97177D3A8122629BDA9B
                                                SHA-256:809FB4619D2A2F1A85DBDA8CC69A7F1659215212D708A098D62150EEE57070C1
                                                SHA-512:079B0E35B479DFDBE64A987661000F4A034B10688E26F2A5FE6AAA807E81CCC5593D40609B731AB3340E687D83DD08DE4B8B1E01CDAC9D4523A9F6BB3ACFCBA0
                                                Malicious:false
                                                Reputation:low
                                                Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):200
                                                Entropy (8bit):5.025855206845441
                                                Encrypted:false
                                                SSDEEP:6:t6wfDpmc4slhohC/vmI4SmK0xhFELE47zF:t6qnoU/vmRI0xQTF
                                                MD5:11B3089D616633CA6B73B57AA877EEB4
                                                SHA1:07632F63E06B30D9B63C97177D3A8122629BDA9B
                                                SHA-256:809FB4619D2A2F1A85DBDA8CC69A7F1659215212D708A098D62150EEE57070C1
                                                SHA-512:079B0E35B479DFDBE64A987661000F4A034B10688E26F2A5FE6AAA807E81CCC5593D40609B731AB3340E687D83DD08DE4B8B1E01CDAC9D4523A9F6BB3ACFCBA0
                                                Malicious:false
                                                Reputation:low
                                                URL:https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff
                                                Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1932)
                                                Category:downloaded
                                                Size (bytes):153650
                                                Entropy (8bit):5.540399680670788
                                                Encrypted:false
                                                SSDEEP:1536:r916arcaGxRkkVPyXpKHhiaCnAJy05IjP6P4zeHHWGEfpH00fwBqg+GCSvlPbu15:Zx6yhuHHWpfpU0YBWG10s8vJxx8sVj
                                                MD5:8A0129D000CA584D54C1C80AA013947A
                                                SHA1:A67A4066A73C5881CD3EEA6E55A220D4E8077EA4
                                                SHA-256:0EA9EA9FC59F245C2C361B322E0B70CFBC3CFA4DD243DC0E28F7FF7C558EB2B3
                                                SHA-512:B480A188BCBABCEBFC999B4EB7D1BDBC68A040C53445C5927754E0BDE3F6F2E0C9CDE2DF5CC7D6A3C048E4B83ABFC1DE38250E596F8892B571AEB567FC141CCA
                                                Malicious:false
                                                Reputation:low
                                                URL:https://www.google.com/adsense/domains/caf.js?abp=1&adsdeli=true
                                                Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"15149429945501071566",packages:"domains",module:"ads",version:"1",m:{cei:"17301437,17301439,17301442,17301542,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":500,"afs_chatbot_aa":500,"afs_gpp_api":0}}};var n;function aa(a){var b=0;return function
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (1932)
                                                Category:dropped
                                                Size (bytes):153659
                                                Entropy (8bit):5.540509672833264
                                                Encrypted:false
                                                SSDEEP:1536:t916arcaGxRkkVPyXpKHhiaCnAJy05IjP6P4zeHHWGEfpH00fwBqg+GCSvlPbu15:7x6yhuHHWpfpU0YBWG10s8vJxx8sVj
                                                MD5:247353971CF462A4AFBE61D984ED53B7
                                                SHA1:CD09443CCE6D38D2B786E942100AF547036E49AC
                                                SHA-256:670B39992952D9F4E1F0EE4A8306B9CAB1B03B6E1C56FFDE38B7101011F7211F
                                                SHA-512:E3C2FB1F40462CF2948728986C5748B5337DD79517820DA8FCC3F06EF400F00917DCF2A5B1DCB6CD35B2FF819F60634AFE0ACC75D7DAB355AC6F87543C6268B3
                                                Malicious:false
                                                Reputation:low
                                                Preview:if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"15149429945501071566",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301431,17301433,17301436,17301542,17301266",ah:true,uatm:500,ecfc2:true,llrm:1000,lldl:"bS5zZWFycy5jb20=",abf:{"_disableAdRequestForNewConsentStrategy":true,"_enableNewConsentStrategy":true,"_fixCtcLinksOnIos":true,"_googEnableQup":true,"_switchGwsRequestToUseAdsenseDomain":true,"_useServerProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnNsYXRlLmdvb2csdWsuY29tLHVzLmNvbSx3ZWIuYXBw",cdl:false,cdh:"syndicatedsearch.goog",cdem:{"afs_aa_baseline":500,"afs_chatbot":500,"afs_chatbot_aa":500,"afs_gpp_api":0}}};var n;function aa(a){var b=0;return
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:PNG image data, 1500 x 600, 8-bit colormap, non-interlaced
                                                Category:downloaded
                                                Size (bytes):11375
                                                Entropy (8bit):7.645494653990172
                                                Encrypted:false
                                                SSDEEP:192:Wg3JLNIdFb540f7mqTiLHrBjcCTN1MbaJD/RBse6ogkORdLv2Ha/:vD4N54IsHVjdN1tD7lODL/
                                                MD5:0CB2E5165DC9324EB462199F04E1FFA9
                                                SHA1:9E0F89847EC8A98D98A6020BC5C4ED32B7A48BF8
                                                SHA-256:67DFF0AAD873050F12609885F2264417CCDD0D438311000A704C89F0865F7865
                                                SHA-512:7A285C4A87B9F9093B7BA720D8FE08E0AD7E2EBDE9EF8C8D11B70AFA08245AF8F8A7281C7B3FBE8BAD21C3AFDE4F32634D3BD416822892AA47BA82C12F4B8191
                                                Malicious:false
                                                Reputation:low
                                                URL:https://d38psrni17bvxu.cloudfront.net/themes/cleanPeppermintBlack_657d9013/img/arrows.png
                                                Preview:.PNG........IHDR.......X.....Om......tEXtSoftware.Adobe ImageReadyq.e<....PLTE......cdtIK^IK]IK\03IHK_acsceubdtcet..0=@SHK]IL]HK\MPbNQbORc.....0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes..-..0. 5.!6."7.#8."6.$9 %:!&;"'<"';$)>#(<%*?$)=&+@%*>',A&+?(-B).C(-A).B*/C+0D,1E05I15G<@R=ASIM_HL]KO`HL\MQbaeu.....-../.....0../.....0../..1..1..2..3..4. 5.!6.#8.$9.%: &;"':$)<&+>',?(-@).A*/B+0C,1D*/A-2E.3F/4G05H16I/4F05G38K6;N49K;@S;@R<ASGL^bfuaetbft.....0.!5."6.#7.$8.%9 &:!';"(<!':#)=#)<$*=&,@&,?+1E)/B06IGL]GL\HM]bfs..-.....0..1. 4.!5."6.#7.$8 '< ';*0B.4F06H06G..-..0.!5 (< (;...................................................................................................................................................................................................................................................t....tRNS..............................................................................................................................................
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:SVG Scalable Vector Graphics image
                                                Category:downloaded
                                                Size (bytes):391
                                                Entropy (8bit):4.7474201749507134
                                                Encrypted:false
                                                SSDEEP:6:t6wfDpmc4slzTPl2O4UYaeLIT4W+KS4S1UpMTQpi6jUs8sh6B+BSmK0C:t6qFPUPkHSt1UiT6i6jUs8b0I0C
                                                MD5:8959DDCD9712196961D93F58064ED655
                                                SHA1:62AB1E38E7E9FBF58A04381B76C2D96A9C829F24
                                                SHA-256:17C7A89BF169C2EE400E31B042CEA68513F06B9CD7D1E8990DBEC800F0D771C7
                                                SHA-512:5E9EFFA313C30B351345DB963238B4AFD0728CA302FD79A853C80C89F042266D44CC1D29492520FB0FA80B47135E54E6963DFC21972F6B236B84C1DA2FAD809D
                                                Malicious:false
                                                Reputation:low
                                                URL:https://afs.googleusercontent.com/ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff
                                                Preview:<svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L20.49 19l-4.99-5zm-6 0C7.01 14 5 11.99 5 9.5S7.01 5 9.5 5 14 7.01 14 9.5 11.99 14 9.5 14z"/><path d="M0 0h24v24H0z" fill="none"/></svg>.
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (400), with no line terminators
                                                Category:downloaded
                                                Size (bytes):400
                                                Entropy (8bit):5.461499250890974
                                                Encrypted:false
                                                SSDEEP:6:xWzPAqpVRUYVRYbZmSOo+W2YVkVfP296cH7M+diFVRUYVRYb7NXNN0aY2YVkVfPM:xWrFU0YbLH0cH7HiJU0Yb750R0cH7n
                                                MD5:B2D76B01A07CCDC7399C6E06DB86A01D
                                                SHA1:55C38E8F349171A1182F823225673E988504F4C0
                                                SHA-256:965AA5F48D46FB91F4A9F2D84552576E53983C36812C6B47D823CAF00496C496
                                                SHA-512:8121ABD79ACD285BEE42A918F30CE152DF5EC9351A618DE5221AB5E343C37E9874F9AF579D4283F6DCADF1B8A2E628AEE7865057258279F93FC4A6A9C7850C3F
                                                Malicious:false
                                                Reputation:low
                                                URL:https://partner.googleadservices.com/gampad/cookie.js?domain=www.vpn2.ottawamedicalcenter.com&client=dp-teaminternet09_3ph&product=SAS&callback=__sasCookie&cookie_types=v1%2Cv2
                                                Preview:__sasCookie({"_cookies_":[{"_value_":"ID=e44f20872f48cf15:T=1729808480:RT=1729808480:S=ALNI_Ma5GuVzXJ1b5lVQ_Z7g7R_0PG56Lg","_expires_":1763504480,"_path_":"/","_domain_":"ottawamedicalcenter.com","_version_":1},{"_value_":"UID=00000f139d8fa278:T=1729808480:RT=1729808480:S=ALNI_MZIdUu64Ns5LePVE28kY-zxN_35HA","_expires_":1763504480,"_path_":"/","_domain_":"ottawamedicalcenter.com","_version_":2}]});
                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                File Type:ASCII text, with very long lines (400), with no line terminators
                                                Category:dropped
                                                Size (bytes):400
                                                Entropy (8bit):5.505918380795732
                                                Encrypted:false
                                                SSDEEP:6:xWzPUbVRLVROrbDsncUhK2YVWP296cH7M+dN7VRLVROrb49oH0Y2YVWP296cHAen:xWwXHebDsnc402cH7HN3HebVf2cH7n
                                                MD5:E86AB005E9BCFC48483BFA7E4D0001D7
                                                SHA1:89FE5025802D3117B04CA071FFB403BDC8109398
                                                SHA-256:B0DABDD506898D8E2462680C936F17B73B56E0EDDDDBD3CEA8AD45FCAC831CB4
                                                SHA-512:F299B3EDC8729F715CFC77A01BD1D28B1FB6DB790C8C6753B431B06EBBF5D36E59386C62767F17164C5E0036B96C7B4F8C9797C2A7C5D1BE05FB5CB214F21D22
                                                Malicious:false
                                                Reputation:low
                                                Preview:__sasCookie({"_cookies_":[{"_value_":"ID=dea28d999ba5838f:T=1729808482:RT=1729808482:S=ALNI_MbqvbF24phn_tKHWA0ikIDipzGxHA","_expires_":1763504482,"_path_":"/","_domain_":"ottawamedicalcenter.com","_version_":1},{"_value_":"UID=00000f139d652eab:T=1729808482:RT=1729808482:S=ALNI_Ma7EwRAGyLrNf5VPRzcGoD-YfMV6g","_expires_":1763504482,"_path_":"/","_domain_":"ottawamedicalcenter.com","_version_":2}]});
                                                No static file info
                                                TimestampSource PortDest PortSource IPDest IP
                                                Oct 25, 2024 00:21:13.770229101 CEST49675443192.168.2.4173.222.162.32
                                                Oct 25, 2024 00:21:15.801184893 CEST49740443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:15.801233053 CEST4434974075.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:15.801299095 CEST49740443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:15.801975012 CEST49740443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:15.801990986 CEST4434974075.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:15.801994085 CEST49741443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:15.802017927 CEST4434974175.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:15.802145004 CEST49741443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:15.802345991 CEST49741443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:15.802356958 CEST4434974175.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:16.473742962 CEST4434974075.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:16.474066019 CEST49740443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:16.474083900 CEST4434974075.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:16.475125074 CEST4434974075.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:16.475183964 CEST49740443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:16.475723028 CEST4434974175.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:16.476278067 CEST49740443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:16.476339102 CEST4434974075.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:16.476614952 CEST49741443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:16.476638079 CEST4434974175.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:16.476768017 CEST49740443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:16.476773977 CEST4434974075.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:16.477612019 CEST4434974175.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:16.477675915 CEST49741443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:16.478001118 CEST49741443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:16.478044987 CEST4434974175.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:16.519072056 CEST49740443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:16.519115925 CEST49741443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:16.519128084 CEST4434974175.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:16.565598011 CEST49741443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:16.749857903 CEST4434974075.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:16.750026941 CEST4434974075.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:16.750061989 CEST4434974075.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:16.750066042 CEST49740443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:16.750078917 CEST4434974075.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:16.750122070 CEST49740443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:16.750751019 CEST4434974075.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:16.750817060 CEST49740443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:16.868062973 CEST4434974075.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:16.868109941 CEST4434974075.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:16.868155003 CEST49740443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:16.868165970 CEST4434974075.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:16.868200064 CEST49740443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:16.868254900 CEST4434974075.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:16.868311882 CEST49740443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:16.871247053 CEST49742443192.168.2.4104.16.152.132
                                                Oct 25, 2024 00:21:16.871295929 CEST44349742104.16.152.132192.168.2.4
                                                Oct 25, 2024 00:21:16.871362925 CEST49742443192.168.2.4104.16.152.132
                                                Oct 25, 2024 00:21:16.871824980 CEST49742443192.168.2.4104.16.152.132
                                                Oct 25, 2024 00:21:16.871840954 CEST44349742104.16.152.132192.168.2.4
                                                Oct 25, 2024 00:21:16.913475990 CEST49743443192.168.2.418.66.121.190
                                                Oct 25, 2024 00:21:16.913533926 CEST4434974318.66.121.190192.168.2.4
                                                Oct 25, 2024 00:21:16.913691998 CEST49743443192.168.2.418.66.121.190
                                                Oct 25, 2024 00:21:16.918313980 CEST49743443192.168.2.418.66.121.190
                                                Oct 25, 2024 00:21:16.918329954 CEST4434974318.66.121.190192.168.2.4
                                                Oct 25, 2024 00:21:16.919132948 CEST49740443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:16.919164896 CEST4434974075.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:16.930696964 CEST49741443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:16.975332975 CEST4434974175.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:17.182488918 CEST4434974175.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:17.182596922 CEST4434974175.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:17.182656050 CEST49741443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:17.254364967 CEST49741443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:17.254390001 CEST4434974175.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:17.272213936 CEST49745443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:17.272264004 CEST4434974575.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:17.272326946 CEST49745443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:17.274060965 CEST49745443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:17.274075031 CEST4434974575.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:17.282715082 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:17.282753944 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:17.282829046 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:17.283116102 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:17.283127069 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:17.358329058 CEST49748443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:17.358377934 CEST44349748142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:17.358434916 CEST49748443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:17.358633995 CEST49748443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:17.358654976 CEST44349748142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:17.482166052 CEST44349742104.16.152.132192.168.2.4
                                                Oct 25, 2024 00:21:17.482496023 CEST49742443192.168.2.4104.16.152.132
                                                Oct 25, 2024 00:21:17.482525110 CEST44349742104.16.152.132192.168.2.4
                                                Oct 25, 2024 00:21:17.483556986 CEST44349742104.16.152.132192.168.2.4
                                                Oct 25, 2024 00:21:17.483613014 CEST49742443192.168.2.4104.16.152.132
                                                Oct 25, 2024 00:21:17.485131025 CEST49742443192.168.2.4104.16.152.132
                                                Oct 25, 2024 00:21:17.485183001 CEST44349742104.16.152.132192.168.2.4
                                                Oct 25, 2024 00:21:17.485409021 CEST49742443192.168.2.4104.16.152.132
                                                Oct 25, 2024 00:21:17.485415936 CEST44349742104.16.152.132192.168.2.4
                                                Oct 25, 2024 00:21:17.532027960 CEST49742443192.168.2.4104.16.152.132
                                                Oct 25, 2024 00:21:17.628767014 CEST44349742104.16.152.132192.168.2.4
                                                Oct 25, 2024 00:21:17.628819942 CEST44349742104.16.152.132192.168.2.4
                                                Oct 25, 2024 00:21:17.628853083 CEST44349742104.16.152.132192.168.2.4
                                                Oct 25, 2024 00:21:17.628900051 CEST44349742104.16.152.132192.168.2.4
                                                Oct 25, 2024 00:21:17.628901005 CEST49742443192.168.2.4104.16.152.132
                                                Oct 25, 2024 00:21:17.628958941 CEST44349742104.16.152.132192.168.2.4
                                                Oct 25, 2024 00:21:17.628985882 CEST44349742104.16.152.132192.168.2.4
                                                Oct 25, 2024 00:21:17.628988028 CEST49742443192.168.2.4104.16.152.132
                                                Oct 25, 2024 00:21:17.629033089 CEST49742443192.168.2.4104.16.152.132
                                                Oct 25, 2024 00:21:17.629878044 CEST49742443192.168.2.4104.16.152.132
                                                Oct 25, 2024 00:21:17.629919052 CEST44349742104.16.152.132192.168.2.4
                                                Oct 25, 2024 00:21:17.651830912 CEST49749443192.168.2.4104.16.152.132
                                                Oct 25, 2024 00:21:17.651871920 CEST44349749104.16.152.132192.168.2.4
                                                Oct 25, 2024 00:21:17.651932955 CEST49749443192.168.2.4104.16.152.132
                                                Oct 25, 2024 00:21:17.652113914 CEST49749443192.168.2.4104.16.152.132
                                                Oct 25, 2024 00:21:17.652127028 CEST44349749104.16.152.132192.168.2.4
                                                Oct 25, 2024 00:21:17.797142982 CEST4434974318.66.121.190192.168.2.4
                                                Oct 25, 2024 00:21:17.797416925 CEST49743443192.168.2.418.66.121.190
                                                Oct 25, 2024 00:21:17.797441006 CEST4434974318.66.121.190192.168.2.4
                                                Oct 25, 2024 00:21:17.798507929 CEST4434974318.66.121.190192.168.2.4
                                                Oct 25, 2024 00:21:17.798583031 CEST49743443192.168.2.418.66.121.190
                                                Oct 25, 2024 00:21:17.800317049 CEST49743443192.168.2.418.66.121.190
                                                Oct 25, 2024 00:21:17.800427914 CEST4434974318.66.121.190192.168.2.4
                                                Oct 25, 2024 00:21:17.800482035 CEST49743443192.168.2.418.66.121.190
                                                Oct 25, 2024 00:21:17.818783045 CEST49750443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:17.818815947 CEST4434975075.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:17.818892002 CEST49750443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:17.819185019 CEST49750443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:17.819195986 CEST4434975075.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:17.843329906 CEST4434974318.66.121.190192.168.2.4
                                                Oct 25, 2024 00:21:17.846859932 CEST49743443192.168.2.418.66.121.190
                                                Oct 25, 2024 00:21:17.846868038 CEST4434974318.66.121.190192.168.2.4
                                                Oct 25, 2024 00:21:17.881522894 CEST49751443192.168.2.4184.28.90.27
                                                Oct 25, 2024 00:21:17.881556988 CEST44349751184.28.90.27192.168.2.4
                                                Oct 25, 2024 00:21:17.881616116 CEST49751443192.168.2.4184.28.90.27
                                                Oct 25, 2024 00:21:17.883713961 CEST49751443192.168.2.4184.28.90.27
                                                Oct 25, 2024 00:21:17.883723974 CEST44349751184.28.90.27192.168.2.4
                                                Oct 25, 2024 00:21:17.892955065 CEST49743443192.168.2.418.66.121.190
                                                Oct 25, 2024 00:21:18.004724026 CEST4434974575.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:18.005055904 CEST49745443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:18.005081892 CEST4434974575.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:18.005424976 CEST4434974575.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:18.005753994 CEST49745443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:18.005830050 CEST4434974575.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:18.005892992 CEST49745443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:18.047342062 CEST4434974575.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:18.057202101 CEST4434974318.66.121.190192.168.2.4
                                                Oct 25, 2024 00:21:18.057235003 CEST4434974318.66.121.190192.168.2.4
                                                Oct 25, 2024 00:21:18.057241917 CEST4434974318.66.121.190192.168.2.4
                                                Oct 25, 2024 00:21:18.057277918 CEST4434974318.66.121.190192.168.2.4
                                                Oct 25, 2024 00:21:18.057296038 CEST4434974318.66.121.190192.168.2.4
                                                Oct 25, 2024 00:21:18.057318926 CEST4434974318.66.121.190192.168.2.4
                                                Oct 25, 2024 00:21:18.057336092 CEST49743443192.168.2.418.66.121.190
                                                Oct 25, 2024 00:21:18.057378054 CEST49743443192.168.2.418.66.121.190
                                                Oct 25, 2024 00:21:18.058562040 CEST49743443192.168.2.418.66.121.190
                                                Oct 25, 2024 00:21:18.058576107 CEST4434974318.66.121.190192.168.2.4
                                                Oct 25, 2024 00:21:18.079350948 CEST49752443192.168.2.418.66.121.190
                                                Oct 25, 2024 00:21:18.079400063 CEST4434975218.66.121.190192.168.2.4
                                                Oct 25, 2024 00:21:18.079482079 CEST49752443192.168.2.418.66.121.190
                                                Oct 25, 2024 00:21:18.079684973 CEST49752443192.168.2.418.66.121.190
                                                Oct 25, 2024 00:21:18.079703093 CEST4434975218.66.121.190192.168.2.4
                                                Oct 25, 2024 00:21:18.139151096 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.139602900 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.139626980 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.140686989 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.140769005 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.142129898 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.142196894 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.142244101 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.182256937 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.182276011 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.228030920 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.238478899 CEST44349748142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.238822937 CEST49748443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.238841057 CEST44349748142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.239909887 CEST44349748142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.239988089 CEST49748443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.240358114 CEST49748443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.240427971 CEST44349748142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.263729095 CEST44349749104.16.152.132192.168.2.4
                                                Oct 25, 2024 00:21:18.264048100 CEST49749443192.168.2.4104.16.152.132
                                                Oct 25, 2024 00:21:18.264075994 CEST44349749104.16.152.132192.168.2.4
                                                Oct 25, 2024 00:21:18.264828920 CEST4434974575.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:18.264945030 CEST4434974575.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:18.265008926 CEST49745443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:18.265079975 CEST44349749104.16.152.132192.168.2.4
                                                Oct 25, 2024 00:21:18.265140057 CEST49749443192.168.2.4104.16.152.132
                                                Oct 25, 2024 00:21:18.265491962 CEST49749443192.168.2.4104.16.152.132
                                                Oct 25, 2024 00:21:18.265539885 CEST44349749104.16.152.132192.168.2.4
                                                Oct 25, 2024 00:21:18.266046047 CEST49749443192.168.2.4104.16.152.132
                                                Oct 25, 2024 00:21:18.266052961 CEST44349749104.16.152.132192.168.2.4
                                                Oct 25, 2024 00:21:18.266499043 CEST49745443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:18.266524076 CEST4434974575.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:18.291327953 CEST49748443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.291346073 CEST44349748142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.306690931 CEST49749443192.168.2.4104.16.152.132
                                                Oct 25, 2024 00:21:18.337363958 CEST49748443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.394989014 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.395034075 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.395061016 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.395085096 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.395113945 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.395128012 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.395143986 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.395163059 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.395203114 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.395415068 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.406352043 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.407406092 CEST49753443192.168.2.4142.250.185.206
                                                Oct 25, 2024 00:21:18.407444954 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.407447100 CEST44349753142.250.185.206192.168.2.4
                                                Oct 25, 2024 00:21:18.407454014 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.407583952 CEST49753443192.168.2.4142.250.185.206
                                                Oct 25, 2024 00:21:18.408134937 CEST49753443192.168.2.4142.250.185.206
                                                Oct 25, 2024 00:21:18.408152103 CEST44349753142.250.185.206192.168.2.4
                                                Oct 25, 2024 00:21:18.436431885 CEST44349749104.16.152.132192.168.2.4
                                                Oct 25, 2024 00:21:18.436477900 CEST44349749104.16.152.132192.168.2.4
                                                Oct 25, 2024 00:21:18.436503887 CEST44349749104.16.152.132192.168.2.4
                                                Oct 25, 2024 00:21:18.436528921 CEST44349749104.16.152.132192.168.2.4
                                                Oct 25, 2024 00:21:18.436579943 CEST49749443192.168.2.4104.16.152.132
                                                Oct 25, 2024 00:21:18.436590910 CEST44349749104.16.152.132192.168.2.4
                                                Oct 25, 2024 00:21:18.436613083 CEST49749443192.168.2.4104.16.152.132
                                                Oct 25, 2024 00:21:18.436638117 CEST49749443192.168.2.4104.16.152.132
                                                Oct 25, 2024 00:21:18.438225985 CEST49749443192.168.2.4104.16.152.132
                                                Oct 25, 2024 00:21:18.438244104 CEST44349749104.16.152.132192.168.2.4
                                                Oct 25, 2024 00:21:18.454449892 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.454469919 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.501118898 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.502588034 CEST4434975075.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:18.502906084 CEST49750443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:18.502938032 CEST4434975075.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:18.504180908 CEST4434975075.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:18.504251003 CEST49750443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:18.504594088 CEST49750443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:18.504667044 CEST4434975075.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:18.504728079 CEST49750443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:18.512217045 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.512276888 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.512346983 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.512361050 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.514250994 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.514437914 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.514446020 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.523686886 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.523789883 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.523796082 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.527364016 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.527774096 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.527786016 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.547938108 CEST49750443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:18.547966003 CEST4434975075.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:18.580401897 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.580426931 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.595732927 CEST49750443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:18.625984907 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.629962921 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.630029917 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.630577087 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.630589008 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.634243965 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.634737015 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.634742975 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.641247034 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.641268015 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.641400099 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.641407967 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.641472101 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.645138979 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.688436031 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.688471079 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.688728094 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.688747883 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.732656956 CEST44349751184.28.90.27192.168.2.4
                                                Oct 25, 2024 00:21:18.732788086 CEST49751443192.168.2.4184.28.90.27
                                                Oct 25, 2024 00:21:18.738239050 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.746993065 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.747508049 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.747595072 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.747608900 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.749686003 CEST49751443192.168.2.4184.28.90.27
                                                Oct 25, 2024 00:21:18.749717951 CEST44349751184.28.90.27192.168.2.4
                                                Oct 25, 2024 00:21:18.750169992 CEST44349751184.28.90.27192.168.2.4
                                                Oct 25, 2024 00:21:18.751365900 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.753859043 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.753875971 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.758042097 CEST4434975075.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:18.758142948 CEST4434975075.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:18.758543015 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.758615017 CEST49750443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:18.758776903 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.758786917 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.767370939 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.767580986 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.767596006 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.768770933 CEST49750443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:18.768786907 CEST4434975075.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:18.797625065 CEST49751443192.168.2.4184.28.90.27
                                                Oct 25, 2024 00:21:18.805407047 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.806293011 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.806305885 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.843333006 CEST44349751184.28.90.27192.168.2.4
                                                Oct 25, 2024 00:21:18.847961903 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.864633083 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.865190983 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.865324974 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.865334034 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.868690968 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.868791103 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.868798018 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.880187988 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.880219936 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.880247116 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.880250931 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.880263090 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.880316019 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.923187971 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.923300982 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.923317909 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.933020115 CEST4434975218.66.121.190192.168.2.4
                                                Oct 25, 2024 00:21:18.933581114 CEST49752443192.168.2.418.66.121.190
                                                Oct 25, 2024 00:21:18.933602095 CEST4434975218.66.121.190192.168.2.4
                                                Oct 25, 2024 00:21:18.934638023 CEST4434975218.66.121.190192.168.2.4
                                                Oct 25, 2024 00:21:18.934700012 CEST49752443192.168.2.418.66.121.190
                                                Oct 25, 2024 00:21:18.935338020 CEST49752443192.168.2.418.66.121.190
                                                Oct 25, 2024 00:21:18.935338020 CEST49752443192.168.2.418.66.121.190
                                                Oct 25, 2024 00:21:18.935394049 CEST4434975218.66.121.190192.168.2.4
                                                Oct 25, 2024 00:21:18.966746092 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.966850042 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.966862917 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.982304096 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.982331991 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.982368946 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.982378960 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.982475042 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.986166000 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.986742020 CEST49752443192.168.2.418.66.121.190
                                                Oct 25, 2024 00:21:18.986762047 CEST4434975218.66.121.190192.168.2.4
                                                Oct 25, 2024 00:21:18.997509956 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.997539043 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.997813940 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:18.997824907 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:18.998303890 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:19.032887936 CEST49752443192.168.2.418.66.121.190
                                                Oct 25, 2024 00:21:19.040431023 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.041558981 CEST44349751184.28.90.27192.168.2.4
                                                Oct 25, 2024 00:21:19.041649103 CEST44349751184.28.90.27192.168.2.4
                                                Oct 25, 2024 00:21:19.041704893 CEST49751443192.168.2.4184.28.90.27
                                                Oct 25, 2024 00:21:19.041810989 CEST49751443192.168.2.4184.28.90.27
                                                Oct 25, 2024 00:21:19.041830063 CEST44349751184.28.90.27192.168.2.4
                                                Oct 25, 2024 00:21:19.041842937 CEST49751443192.168.2.4184.28.90.27
                                                Oct 25, 2024 00:21:19.041848898 CEST44349751184.28.90.27192.168.2.4
                                                Oct 25, 2024 00:21:19.084228992 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.084264994 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.084316969 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:19.084331989 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.084430933 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:19.084436893 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.087630987 CEST49754443192.168.2.4184.28.90.27
                                                Oct 25, 2024 00:21:19.087670088 CEST44349754184.28.90.27192.168.2.4
                                                Oct 25, 2024 00:21:19.087742090 CEST49754443192.168.2.4184.28.90.27
                                                Oct 25, 2024 00:21:19.088686943 CEST49754443192.168.2.4184.28.90.27
                                                Oct 25, 2024 00:21:19.088697910 CEST44349754184.28.90.27192.168.2.4
                                                Oct 25, 2024 00:21:19.099958897 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.100075006 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:19.100095987 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.103872061 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.103898048 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.104362011 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:19.104372978 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.104417086 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:19.104420900 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.115416050 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.115446091 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.115712881 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:19.115724087 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.115806103 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:19.158297062 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.188307047 CEST4434975218.66.121.190192.168.2.4
                                                Oct 25, 2024 00:21:19.188333988 CEST4434975218.66.121.190192.168.2.4
                                                Oct 25, 2024 00:21:19.188340902 CEST4434975218.66.121.190192.168.2.4
                                                Oct 25, 2024 00:21:19.188375950 CEST4434975218.66.121.190192.168.2.4
                                                Oct 25, 2024 00:21:19.188395977 CEST49752443192.168.2.418.66.121.190
                                                Oct 25, 2024 00:21:19.188396931 CEST4434975218.66.121.190192.168.2.4
                                                Oct 25, 2024 00:21:19.188427925 CEST4434975218.66.121.190192.168.2.4
                                                Oct 25, 2024 00:21:19.188455105 CEST4434975218.66.121.190192.168.2.4
                                                Oct 25, 2024 00:21:19.188508034 CEST49752443192.168.2.418.66.121.190
                                                Oct 25, 2024 00:21:19.188707113 CEST49752443192.168.2.418.66.121.190
                                                Oct 25, 2024 00:21:19.190094948 CEST49752443192.168.2.418.66.121.190
                                                Oct 25, 2024 00:21:19.190114975 CEST4434975218.66.121.190192.168.2.4
                                                Oct 25, 2024 00:21:19.201467037 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.201500893 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.202135086 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:19.202145100 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.202214956 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:19.218053102 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.221330881 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.221352100 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.221374989 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.221376896 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:19.221394062 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.221656084 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:19.232711077 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.232743979 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.232758999 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:19.232769012 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.232914925 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:19.263597965 CEST44349753142.250.185.206192.168.2.4
                                                Oct 25, 2024 00:21:19.263843060 CEST49753443192.168.2.4142.250.185.206
                                                Oct 25, 2024 00:21:19.263868093 CEST44349753142.250.185.206192.168.2.4
                                                Oct 25, 2024 00:21:19.264816046 CEST44349753142.250.185.206192.168.2.4
                                                Oct 25, 2024 00:21:19.264908075 CEST49753443192.168.2.4142.250.185.206
                                                Oct 25, 2024 00:21:19.269844055 CEST49753443192.168.2.4142.250.185.206
                                                Oct 25, 2024 00:21:19.269961119 CEST44349753142.250.185.206192.168.2.4
                                                Oct 25, 2024 00:21:19.275540113 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.319149971 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.319176912 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.319209099 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:19.319221020 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.319288969 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:19.320705891 CEST49753443192.168.2.4142.250.185.206
                                                Oct 25, 2024 00:21:19.320730925 CEST44349753142.250.185.206192.168.2.4
                                                Oct 25, 2024 00:21:19.335045099 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.335088968 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.335113049 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.335180998 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:19.335192919 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.335242987 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:19.339020967 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.339056969 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.339122057 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:19.339128971 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.339364052 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.339401007 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:19.339417934 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.351248026 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.351300001 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:19.351310015 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.366261959 CEST49753443192.168.2.4142.250.185.206
                                                Oct 25, 2024 00:21:19.393260002 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.393477917 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:19.393487930 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.436508894 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.436597109 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:19.436608076 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.452403069 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.452447891 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.452466011 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:19.452476025 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.452518940 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:19.452812910 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.456762075 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.456834078 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:19.456841946 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.457113981 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.457161903 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:19.458640099 CEST49746443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:19.458656073 CEST44349746142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:19.874006987 CEST49756443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:19.874017954 CEST44349756142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:19.874070883 CEST49756443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:19.874440908 CEST49756443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:19.874452114 CEST44349756142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:19.908987045 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:19.909028053 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:19.909089088 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:19.909719944 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:19.909734011 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:19.962996960 CEST44349754184.28.90.27192.168.2.4
                                                Oct 25, 2024 00:21:19.963082075 CEST49754443192.168.2.4184.28.90.27
                                                Oct 25, 2024 00:21:19.964624882 CEST49754443192.168.2.4184.28.90.27
                                                Oct 25, 2024 00:21:19.964652061 CEST44349754184.28.90.27192.168.2.4
                                                Oct 25, 2024 00:21:19.964900017 CEST44349754184.28.90.27192.168.2.4
                                                Oct 25, 2024 00:21:19.965900898 CEST49754443192.168.2.4184.28.90.27
                                                Oct 25, 2024 00:21:20.011336088 CEST44349754184.28.90.27192.168.2.4
                                                Oct 25, 2024 00:21:20.218633890 CEST44349754184.28.90.27192.168.2.4
                                                Oct 25, 2024 00:21:20.218754053 CEST44349754184.28.90.27192.168.2.4
                                                Oct 25, 2024 00:21:20.218827963 CEST49754443192.168.2.4184.28.90.27
                                                Oct 25, 2024 00:21:20.220076084 CEST49754443192.168.2.4184.28.90.27
                                                Oct 25, 2024 00:21:20.220141888 CEST44349754184.28.90.27192.168.2.4
                                                Oct 25, 2024 00:21:20.220181942 CEST49754443192.168.2.4184.28.90.27
                                                Oct 25, 2024 00:21:20.220200062 CEST44349754184.28.90.27192.168.2.4
                                                Oct 25, 2024 00:21:20.739895105 CEST44349756142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:20.740242004 CEST49756443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:20.740255117 CEST44349756142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:20.743107080 CEST44349756142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:20.743180037 CEST49756443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:20.743555069 CEST49756443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:20.743617058 CEST44349756142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:20.743761063 CEST49756443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:20.743767023 CEST44349756142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:20.768441916 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:20.769056082 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:20.769085884 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:20.770162106 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:20.770252943 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:20.770730972 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:20.770787954 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:20.770916939 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:20.770925045 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:20.784321070 CEST49756443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:20.816406012 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.031126022 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.031207085 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.031245947 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.031281948 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.031322956 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.031352043 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.033108950 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.033108950 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.033144951 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.039165974 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.040986061 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.040996075 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.077878952 CEST44349756142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:21.077934980 CEST44349756142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:21.077975035 CEST44349756142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:21.077995062 CEST49756443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:21.078005075 CEST44349756142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:21.078248978 CEST44349756142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:21.078299999 CEST49756443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:21.078305960 CEST44349756142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:21.078561068 CEST49756443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:21.078659058 CEST44349756142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:21.086740971 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.086775064 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.087063074 CEST44349756142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:21.087893963 CEST49756443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:21.087903976 CEST44349756142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:21.132128000 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.134233952 CEST49756443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:21.134243011 CEST44349756142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:21.147280931 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.147447109 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.150796890 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.150811911 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.154433012 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.154570103 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.154586077 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.158873081 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.159337044 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.159351110 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.167988062 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.170815945 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.170831919 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.180668116 CEST49756443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:21.193166971 CEST44349756142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:21.193352938 CEST44349756142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:21.193867922 CEST49756443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:21.193880081 CEST44349756142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:21.225441933 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.225461006 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.233823061 CEST49756443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:21.233879089 CEST44349756142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:21.234050989 CEST44349756142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:21.234101057 CEST49756443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:21.264473915 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.264538050 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.264554977 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.267318964 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:21.267339945 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:21.267503977 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:21.267859936 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:21.267870903 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:21.271542072 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.272138119 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.272150040 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.276130915 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.276268959 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.276346922 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.276356936 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.276896000 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.278676033 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.285216093 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.285828114 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.285836935 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.334530115 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.336486101 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.336515903 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.337116957 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.381624937 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.389106035 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.389406919 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.389420986 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.393110037 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.393137932 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.393248081 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.393265963 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.393486023 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.395824909 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.402173042 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.402242899 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.402254105 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.448461056 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.451345921 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.496493101 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.498500109 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.505372047 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.505409956 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.505453110 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.505470991 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.505971909 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.509861946 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.519073963 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.519114971 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.519138098 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.519150972 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.519160986 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.519201040 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.519454956 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.519551039 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.519561052 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.565896988 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.565927982 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.613946915 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.615406036 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.622315884 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.622378111 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.622386932 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.622591972 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.622874975 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.622880936 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.635972977 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.636044025 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.636049032 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.636200905 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.636295080 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.636300087 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.677078009 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.677094936 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.725137949 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.726345062 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.732449055 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.732474089 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.732574940 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.732583046 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.732836008 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.739413977 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.743813992 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.743875980 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.743876934 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.743887901 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.743937016 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.752944946 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.753005981 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.753182888 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.753252029 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.753258944 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.753470898 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.753590107 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.805068016 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.805074930 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.843178988 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.843245029 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.843251944 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.849483013 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.849533081 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.849539995 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.856482029 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.858814955 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.858823061 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.860738993 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.860908031 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.860913992 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.870081902 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.870127916 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.870132923 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.870167971 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.870193005 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.870218039 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.870223999 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.870372057 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.960242033 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.966461897 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.966495991 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.966532946 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.966551065 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.966639042 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.973623991 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.977771997 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.977813959 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.977838993 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.977844954 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.977881908 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.977886915 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.987152100 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.987200975 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.987205982 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.987231016 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.987283945 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.987288952 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.988212109 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:21.988274097 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:21.988281965 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:22.043476105 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:22.077568054 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:22.083488941 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:22.083553076 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:22.083564997 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:22.090821028 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:22.090899944 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:22.090959072 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:22.090969086 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:22.094795942 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:22.094803095 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:22.095237017 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:22.095288992 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:22.095295906 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:22.095438004 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:22.095488071 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:22.102111101 CEST49757443192.168.2.4142.250.186.100
                                                Oct 25, 2024 00:21:22.102132082 CEST44349757142.250.186.100192.168.2.4
                                                Oct 25, 2024 00:21:22.129412889 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.152928114 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.152949095 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.154036045 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.154145956 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.154762983 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.154828072 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.155330896 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.155339003 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.204104900 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.415673971 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.415708065 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.415724039 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.415752888 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.415776014 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.415795088 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.415805101 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.415827036 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.415894985 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.415901899 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.419445992 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.419523954 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.419540882 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.467823029 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.467830896 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.515660048 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.529717922 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.529783010 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.529910088 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.529922009 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.531054974 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.531338930 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.531358004 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.538261890 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.538319111 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.538327932 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.544054031 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.544317961 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.544326067 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.596208096 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.596218109 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.643423080 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.648263931 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.648406982 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.648610115 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.648623943 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.651276112 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.651475906 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.651484013 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.656866074 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.656893969 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.657031059 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.657042980 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.657450914 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.662750006 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.710760117 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.710787058 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.710935116 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.710944891 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.711035967 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.767221928 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.767402887 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.767458916 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.767467976 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.769831896 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.769922972 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.769931078 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.781409025 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.781538010 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.781548023 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.781554937 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.781605959 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.823910952 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.829612970 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.829684019 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.829693079 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.877130985 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.885956049 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.887289047 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.887320995 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.887347937 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.887357950 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.887401104 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.891855955 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.900403023 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.900438070 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.900477886 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.900485992 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.900518894 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.900536060 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.940083981 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.948429108 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.992002964 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.992058992 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.992075920 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:22.992089033 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:22.992139101 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.004736900 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.006010056 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.006074905 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.006086111 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.011311054 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.011367083 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.011373997 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.019210100 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.019270897 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.019279003 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.067068100 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.067177057 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.067342043 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.067378044 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.067388058 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.110999107 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.111068964 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.111078978 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.123791933 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.123857975 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.123867035 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.124950886 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.125015020 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.125020981 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.138072968 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.138123035 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.138135910 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.138148069 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.138216019 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.184113026 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.186084986 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.186130047 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.186168909 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.186186075 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.186228991 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.229764938 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.242402077 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.242435932 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.242451906 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.242470026 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.242512941 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.243669033 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.256771088 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.256807089 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.256839037 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.256855011 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.256903887 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.302948952 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.305042028 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.305104017 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.305114031 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.358297110 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.358334064 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.358403921 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.358414888 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.358473063 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.361869097 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.361915112 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.361991882 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.361999989 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.362550020 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.362587929 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.362622023 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.362651110 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.362659931 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.362720966 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.375648022 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.375715971 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.375724077 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.422059059 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.422116041 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.422125101 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.424006939 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.424103975 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.424114943 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.470753908 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.477340937 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.480396032 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.480463982 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.480478048 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.480629921 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.480659962 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.480699062 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.480705976 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.480751991 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.481400013 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.481993914 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.482043982 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.482050896 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.482105970 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.482171059 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.482598066 CEST49759443192.168.2.4142.250.185.110
                                                Oct 25, 2024 00:21:23.482613087 CEST44349759142.250.185.110192.168.2.4
                                                Oct 25, 2024 00:21:23.509257078 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:23.509305000 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:23.509386063 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:23.510253906 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:23.510272980 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:23.548685074 CEST49761443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:23.548736095 CEST4434976175.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:23.548877954 CEST49761443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:23.549438000 CEST49761443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:23.549448967 CEST4434976175.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:24.238557100 CEST4434976175.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:24.258579969 CEST49761443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:24.258614063 CEST4434976175.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:24.259258986 CEST4434976175.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:24.260417938 CEST49761443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:24.260515928 CEST4434976175.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:24.261044025 CEST49761443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:24.303333998 CEST4434976175.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:24.422596931 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.446588993 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:24.446630001 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.448393106 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.448499918 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:24.449486971 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:24.449635029 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.449975014 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:24.449996948 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.505096912 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:24.523638964 CEST4434976175.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:24.523768902 CEST4434976175.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:24.523823977 CEST49761443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:24.553864002 CEST49761443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:24.553900957 CEST4434976175.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:24.617930889 CEST49762443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:24.618042946 CEST4434976275.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:24.618125916 CEST49762443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:24.619694948 CEST49762443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:24.619757891 CEST4434976275.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:24.623887062 CEST49763443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:24.623934031 CEST4434976375.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:24.624079943 CEST49763443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:24.624392033 CEST49763443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:24.624407053 CEST4434976375.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:24.632214069 CEST49764443192.168.2.4172.217.23.97
                                                Oct 25, 2024 00:21:24.632250071 CEST44349764172.217.23.97192.168.2.4
                                                Oct 25, 2024 00:21:24.632333994 CEST49764443192.168.2.4172.217.23.97
                                                Oct 25, 2024 00:21:24.633016109 CEST49765443192.168.2.4172.217.23.97
                                                Oct 25, 2024 00:21:24.633045912 CEST44349765172.217.23.97192.168.2.4
                                                Oct 25, 2024 00:21:24.633176088 CEST49765443192.168.2.4172.217.23.97
                                                Oct 25, 2024 00:21:24.633352995 CEST49764443192.168.2.4172.217.23.97
                                                Oct 25, 2024 00:21:24.633373022 CEST44349764172.217.23.97192.168.2.4
                                                Oct 25, 2024 00:21:24.633618116 CEST49765443192.168.2.4172.217.23.97
                                                Oct 25, 2024 00:21:24.633630991 CEST44349765172.217.23.97192.168.2.4
                                                Oct 25, 2024 00:21:24.713630915 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.713689089 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.713748932 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.713835001 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.713876009 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:24.713876009 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:24.713902950 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.714493990 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.714637041 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:24.714647055 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.722903013 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.723170042 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:24.723181009 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.777906895 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:24.777937889 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.825562000 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:24.836846113 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.836986065 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.837052107 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:24.837079048 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.837470055 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.837625027 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:24.837641954 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.845607996 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.845678091 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:24.845710039 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.854721069 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.854775906 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:24.854809999 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.899218082 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:24.899249077 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.946194887 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:24.960426092 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.960783005 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.960834026 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.960853100 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:24.960886955 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.960958004 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:24.965466976 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.974641085 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.974694014 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.974735022 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:24.974745989 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.974757910 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.974788904 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:24.983709097 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.983748913 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.983791113 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:24.983812094 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:24.983859062 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.083960056 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.084350109 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.084394932 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.084415913 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.084455967 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.084512949 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.088670015 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.098102093 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.098144054 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.098157883 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.098176956 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.098385096 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.107063055 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.107275009 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.107327938 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.107337952 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.158567905 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.207355022 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.207899094 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.207951069 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.207963943 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.207997084 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.208122015 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.212196112 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.221489906 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.221539974 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.221543074 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.221574068 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.221654892 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.221663952 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.230667114 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.230726004 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.230736971 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.273483992 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.276659966 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.292665005 CEST4434976275.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:25.292936087 CEST49762443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:25.292963028 CEST4434976275.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:25.293330908 CEST4434976275.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:25.293656111 CEST49762443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:25.293716908 CEST4434976275.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:25.293806076 CEST49762443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:25.305372000 CEST4434976375.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:25.305588961 CEST49763443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:25.305620909 CEST4434976375.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:25.305939913 CEST4434976375.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:25.306252956 CEST49763443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:25.306318998 CEST4434976375.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:25.306377888 CEST49763443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:25.321238995 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.321259022 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.330893040 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.330951929 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.330972910 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.331212044 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.331255913 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.331264019 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.334520102 CEST49762443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:25.334548950 CEST4434976275.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:25.335819960 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.335866928 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.335875034 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.349783897 CEST49763443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:25.349803925 CEST4434976375.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:25.355360031 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.355396986 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.355420113 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.355447054 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.355602980 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.355612040 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.395559072 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.400213003 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.441349030 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.441395044 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.454453945 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.454608917 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.454606056 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.454641104 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.454725981 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.454883099 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.461150885 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.461204052 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.461215019 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.478724957 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.478769064 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.478785992 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.478800058 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.478846073 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.479085922 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.516222954 CEST44349765172.217.23.97192.168.2.4
                                                Oct 25, 2024 00:21:25.516527891 CEST49765443192.168.2.4172.217.23.97
                                                Oct 25, 2024 00:21:25.516552925 CEST44349765172.217.23.97192.168.2.4
                                                Oct 25, 2024 00:21:25.516937017 CEST44349765172.217.23.97192.168.2.4
                                                Oct 25, 2024 00:21:25.516953945 CEST44349765172.217.23.97192.168.2.4
                                                Oct 25, 2024 00:21:25.517003059 CEST49765443192.168.2.4172.217.23.97
                                                Oct 25, 2024 00:21:25.517011881 CEST44349765172.217.23.97192.168.2.4
                                                Oct 25, 2024 00:21:25.517040968 CEST49765443192.168.2.4172.217.23.97
                                                Oct 25, 2024 00:21:25.517651081 CEST44349765172.217.23.97192.168.2.4
                                                Oct 25, 2024 00:21:25.520437002 CEST44349764172.217.23.97192.168.2.4
                                                Oct 25, 2024 00:21:25.521595955 CEST49764443192.168.2.4172.217.23.97
                                                Oct 25, 2024 00:21:25.521626949 CEST44349764172.217.23.97192.168.2.4
                                                Oct 25, 2024 00:21:25.522025108 CEST44349764172.217.23.97192.168.2.4
                                                Oct 25, 2024 00:21:25.522042036 CEST44349764172.217.23.97192.168.2.4
                                                Oct 25, 2024 00:21:25.522083044 CEST49764443192.168.2.4172.217.23.97
                                                Oct 25, 2024 00:21:25.522089958 CEST44349764172.217.23.97192.168.2.4
                                                Oct 25, 2024 00:21:25.522123098 CEST49764443192.168.2.4172.217.23.97
                                                Oct 25, 2024 00:21:25.522146940 CEST49764443192.168.2.4172.217.23.97
                                                Oct 25, 2024 00:21:25.522716045 CEST44349764172.217.23.97192.168.2.4
                                                Oct 25, 2024 00:21:25.523422956 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.523478031 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.523504019 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.523535013 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.523580074 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.524194002 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.543716908 CEST4434976275.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:25.543782949 CEST4434976275.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:25.543848038 CEST49762443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:25.544364929 CEST49762443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:25.544383049 CEST4434976275.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:25.563601971 CEST49765443192.168.2.4172.217.23.97
                                                Oct 25, 2024 00:21:25.563617945 CEST49764443192.168.2.4172.217.23.97
                                                Oct 25, 2024 00:21:25.570456028 CEST4434976375.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:25.570564032 CEST4434976375.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:25.570667982 CEST49763443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:25.571145058 CEST49763443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:25.571162939 CEST4434976375.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:25.578039885 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.578107119 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.578140020 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.578278065 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.578320980 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.578330994 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.582596064 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.582652092 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.582663059 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.602356911 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.602400064 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.602430105 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.602428913 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.602443933 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.602474928 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.647177935 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.647244930 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.647274971 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.694696903 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.694715977 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.701307058 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.701359987 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.701370001 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.701652050 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.701706886 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.701715946 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.706002951 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.706051111 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.706054926 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.706063986 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.706105947 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.725624084 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.725874901 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.725910902 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.725939035 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.725950956 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.726032972 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.770471096 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.816699982 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.816750050 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.825033903 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.825086117 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.825145006 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.825164080 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.825244904 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.825297117 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.829622984 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.829674006 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.829684973 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.830034971 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:25.830091953 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.830349922 CEST49760443192.168.2.4142.250.184.206
                                                Oct 25, 2024 00:21:25.830368996 CEST44349760142.250.184.206192.168.2.4
                                                Oct 25, 2024 00:21:26.137670994 CEST49753443192.168.2.4142.250.185.206
                                                Oct 25, 2024 00:21:26.150702000 CEST49765443192.168.2.4172.217.23.97
                                                Oct 25, 2024 00:21:26.150903940 CEST44349765172.217.23.97192.168.2.4
                                                Oct 25, 2024 00:21:26.151055098 CEST49764443192.168.2.4172.217.23.97
                                                Oct 25, 2024 00:21:26.151216984 CEST44349764172.217.23.97192.168.2.4
                                                Oct 25, 2024 00:21:26.157943964 CEST49765443192.168.2.4172.217.23.97
                                                Oct 25, 2024 00:21:26.157964945 CEST44349765172.217.23.97192.168.2.4
                                                Oct 25, 2024 00:21:26.158332109 CEST49764443192.168.2.4172.217.23.97
                                                Oct 25, 2024 00:21:26.158348083 CEST44349764172.217.23.97192.168.2.4
                                                Oct 25, 2024 00:21:26.183331013 CEST44349753142.250.185.206192.168.2.4
                                                Oct 25, 2024 00:21:26.188704967 CEST49766443192.168.2.4142.250.185.206
                                                Oct 25, 2024 00:21:26.188743114 CEST44349766142.250.185.206192.168.2.4
                                                Oct 25, 2024 00:21:26.188853979 CEST49766443192.168.2.4142.250.185.206
                                                Oct 25, 2024 00:21:26.189410925 CEST49766443192.168.2.4142.250.185.206
                                                Oct 25, 2024 00:21:26.189424992 CEST44349766142.250.185.206192.168.2.4
                                                Oct 25, 2024 00:21:26.200869083 CEST49765443192.168.2.4172.217.23.97
                                                Oct 25, 2024 00:21:26.200911999 CEST49764443192.168.2.4172.217.23.97
                                                Oct 25, 2024 00:21:26.238692999 CEST49767443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:26.238737106 CEST4434976775.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:26.238856077 CEST49767443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:26.239520073 CEST49767443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:26.239533901 CEST4434976775.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:26.406965971 CEST44349753142.250.185.206192.168.2.4
                                                Oct 25, 2024 00:21:26.415117979 CEST49753443192.168.2.4142.250.185.206
                                                Oct 25, 2024 00:21:26.415183067 CEST44349753142.250.185.206192.168.2.4
                                                Oct 25, 2024 00:21:26.415282965 CEST49753443192.168.2.4142.250.185.206
                                                Oct 25, 2024 00:21:26.420356989 CEST44349764172.217.23.97192.168.2.4
                                                Oct 25, 2024 00:21:26.470098019 CEST49764443192.168.2.4172.217.23.97
                                                Oct 25, 2024 00:21:26.470170021 CEST44349764172.217.23.97192.168.2.4
                                                Oct 25, 2024 00:21:26.471652031 CEST49764443192.168.2.4172.217.23.97
                                                Oct 25, 2024 00:21:26.471745014 CEST44349764172.217.23.97192.168.2.4
                                                Oct 25, 2024 00:21:26.471807003 CEST49764443192.168.2.4172.217.23.97
                                                Oct 25, 2024 00:21:26.642508984 CEST44349765172.217.23.97192.168.2.4
                                                Oct 25, 2024 00:21:26.642586946 CEST44349765172.217.23.97192.168.2.4
                                                Oct 25, 2024 00:21:26.642641068 CEST49765443192.168.2.4172.217.23.97
                                                Oct 25, 2024 00:21:26.647864103 CEST49768443192.168.2.4142.250.186.65
                                                Oct 25, 2024 00:21:26.647926092 CEST44349768142.250.186.65192.168.2.4
                                                Oct 25, 2024 00:21:26.647991896 CEST49768443192.168.2.4142.250.186.65
                                                Oct 25, 2024 00:21:26.648473978 CEST49768443192.168.2.4142.250.186.65
                                                Oct 25, 2024 00:21:26.648487091 CEST44349768142.250.186.65192.168.2.4
                                                Oct 25, 2024 00:21:26.652158022 CEST49765443192.168.2.4172.217.23.97
                                                Oct 25, 2024 00:21:26.652182102 CEST44349765172.217.23.97192.168.2.4
                                                Oct 25, 2024 00:21:26.708573103 CEST49769443192.168.2.4142.250.186.65
                                                Oct 25, 2024 00:21:26.708614111 CEST44349769142.250.186.65192.168.2.4
                                                Oct 25, 2024 00:21:26.708731890 CEST49769443192.168.2.4142.250.186.65
                                                Oct 25, 2024 00:21:26.709043980 CEST49769443192.168.2.4142.250.186.65
                                                Oct 25, 2024 00:21:26.709058046 CEST44349769142.250.186.65192.168.2.4
                                                Oct 25, 2024 00:21:26.915246964 CEST4434976775.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:26.971643925 CEST49767443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:27.041975975 CEST44349766142.250.185.206192.168.2.4
                                                Oct 25, 2024 00:21:27.087270975 CEST49766443192.168.2.4142.250.185.206
                                                Oct 25, 2024 00:21:27.112438917 CEST49767443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:27.112478971 CEST4434976775.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:27.112653017 CEST49766443192.168.2.4142.250.185.206
                                                Oct 25, 2024 00:21:27.112699986 CEST44349766142.250.185.206192.168.2.4
                                                Oct 25, 2024 00:21:27.113018990 CEST4434976775.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:27.116775036 CEST44349766142.250.185.206192.168.2.4
                                                Oct 25, 2024 00:21:27.116890907 CEST49766443192.168.2.4142.250.185.206
                                                Oct 25, 2024 00:21:27.123368979 CEST49767443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:27.123528004 CEST4434976775.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:27.132652044 CEST49766443192.168.2.4142.250.185.206
                                                Oct 25, 2024 00:21:27.133024931 CEST44349766142.250.185.206192.168.2.4
                                                Oct 25, 2024 00:21:27.140453100 CEST49767443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:27.140681028 CEST49766443192.168.2.4142.250.185.206
                                                Oct 25, 2024 00:21:27.140702009 CEST44349766142.250.185.206192.168.2.4
                                                Oct 25, 2024 00:21:27.183336020 CEST4434976775.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:27.196928024 CEST49766443192.168.2.4142.250.185.206
                                                Oct 25, 2024 00:21:27.388093948 CEST4434976775.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:27.388257980 CEST4434976775.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:27.388375044 CEST49767443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:27.389729023 CEST49767443192.168.2.475.2.115.196
                                                Oct 25, 2024 00:21:27.389746904 CEST4434976775.2.115.196192.168.2.4
                                                Oct 25, 2024 00:21:27.403908968 CEST44349766142.250.185.206192.168.2.4
                                                Oct 25, 2024 00:21:27.404544115 CEST49766443192.168.2.4142.250.185.206
                                                Oct 25, 2024 00:21:27.404675961 CEST44349766142.250.185.206192.168.2.4
                                                Oct 25, 2024 00:21:27.404751062 CEST49766443192.168.2.4142.250.185.206
                                                Oct 25, 2024 00:21:27.538928986 CEST44349768142.250.186.65192.168.2.4
                                                Oct 25, 2024 00:21:27.539242983 CEST49768443192.168.2.4142.250.186.65
                                                Oct 25, 2024 00:21:27.539268017 CEST44349768142.250.186.65192.168.2.4
                                                Oct 25, 2024 00:21:27.539598942 CEST44349768142.250.186.65192.168.2.4
                                                Oct 25, 2024 00:21:27.539613962 CEST44349768142.250.186.65192.168.2.4
                                                Oct 25, 2024 00:21:27.539691925 CEST49768443192.168.2.4142.250.186.65
                                                Oct 25, 2024 00:21:27.539697886 CEST44349768142.250.186.65192.168.2.4
                                                Oct 25, 2024 00:21:27.539748907 CEST49768443192.168.2.4142.250.186.65
                                                Oct 25, 2024 00:21:27.540210009 CEST44349768142.250.186.65192.168.2.4
                                                Oct 25, 2024 00:21:27.540417910 CEST49768443192.168.2.4142.250.186.65
                                                Oct 25, 2024 00:21:27.540462017 CEST44349768142.250.186.65192.168.2.4
                                                Oct 25, 2024 00:21:27.540672064 CEST49768443192.168.2.4142.250.186.65
                                                Oct 25, 2024 00:21:27.540683985 CEST44349768142.250.186.65192.168.2.4
                                                Oct 25, 2024 00:21:27.574426889 CEST44349769142.250.186.65192.168.2.4
                                                Oct 25, 2024 00:21:27.574779987 CEST49769443192.168.2.4142.250.186.65
                                                Oct 25, 2024 00:21:27.574812889 CEST44349769142.250.186.65192.168.2.4
                                                Oct 25, 2024 00:21:27.575180054 CEST44349769142.250.186.65192.168.2.4
                                                Oct 25, 2024 00:21:27.575221062 CEST44349769142.250.186.65192.168.2.4
                                                Oct 25, 2024 00:21:27.575285912 CEST49769443192.168.2.4142.250.186.65
                                                Oct 25, 2024 00:21:27.575295925 CEST44349769142.250.186.65192.168.2.4
                                                Oct 25, 2024 00:21:27.575372934 CEST49769443192.168.2.4142.250.186.65
                                                Oct 25, 2024 00:21:27.575906992 CEST44349769142.250.186.65192.168.2.4
                                                Oct 25, 2024 00:21:27.576098919 CEST49769443192.168.2.4142.250.186.65
                                                Oct 25, 2024 00:21:27.576153040 CEST44349769142.250.186.65192.168.2.4
                                                Oct 25, 2024 00:21:27.576256990 CEST49769443192.168.2.4142.250.186.65
                                                Oct 25, 2024 00:21:27.576262951 CEST44349769142.250.186.65192.168.2.4
                                                Oct 25, 2024 00:21:27.588850021 CEST49768443192.168.2.4142.250.186.65
                                                Oct 25, 2024 00:21:27.619419098 CEST49769443192.168.2.4142.250.186.65
                                                Oct 25, 2024 00:21:27.810220003 CEST44349768142.250.186.65192.168.2.4
                                                Oct 25, 2024 00:21:27.830440044 CEST44349769142.250.186.65192.168.2.4
                                                Oct 25, 2024 00:21:27.853403091 CEST49768443192.168.2.4142.250.186.65
                                                Oct 25, 2024 00:21:27.853430986 CEST44349768142.250.186.65192.168.2.4
                                                Oct 25, 2024 00:21:27.853797913 CEST49768443192.168.2.4142.250.186.65
                                                Oct 25, 2024 00:21:27.853883028 CEST44349768142.250.186.65192.168.2.4
                                                Oct 25, 2024 00:21:27.853936911 CEST49768443192.168.2.4142.250.186.65
                                                Oct 25, 2024 00:21:27.884409904 CEST49769443192.168.2.4142.250.186.65
                                                Oct 25, 2024 00:21:27.884434938 CEST44349769142.250.186.65192.168.2.4
                                                Oct 25, 2024 00:21:27.885487080 CEST49769443192.168.2.4142.250.186.65
                                                Oct 25, 2024 00:21:27.885559082 CEST44349769142.250.186.65192.168.2.4
                                                Oct 25, 2024 00:21:27.885647058 CEST49769443192.168.2.4142.250.186.65
                                                Oct 25, 2024 00:21:28.268121004 CEST44349748142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:28.268192053 CEST44349748142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:28.268268108 CEST49748443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:28.946970940 CEST49748443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:21:28.947010994 CEST44349748142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:21:58.214179039 CEST8049724217.20.57.18192.168.2.4
                                                Oct 25, 2024 00:21:58.214323997 CEST4972480192.168.2.4217.20.57.18
                                                Oct 25, 2024 00:21:58.214488029 CEST4972480192.168.2.4217.20.57.18
                                                Oct 25, 2024 00:21:58.221668959 CEST8049724217.20.57.18192.168.2.4
                                                Oct 25, 2024 00:22:03.534612894 CEST4972380192.168.2.488.221.110.91
                                                Oct 25, 2024 00:22:03.534616947 CEST4973180192.168.2.4192.229.221.95
                                                Oct 25, 2024 00:22:03.534710884 CEST4973080192.168.2.493.184.221.240
                                                Oct 25, 2024 00:22:03.534837008 CEST4973280192.168.2.493.184.221.240
                                                Oct 25, 2024 00:22:03.540493965 CEST804972388.221.110.91192.168.2.4
                                                Oct 25, 2024 00:22:03.540682077 CEST4972380192.168.2.488.221.110.91
                                                Oct 25, 2024 00:22:03.540973902 CEST8049731192.229.221.95192.168.2.4
                                                Oct 25, 2024 00:22:03.541042089 CEST804973093.184.221.240192.168.2.4
                                                Oct 25, 2024 00:22:03.541059971 CEST4973180192.168.2.4192.229.221.95
                                                Oct 25, 2024 00:22:03.541076899 CEST804973293.184.221.240192.168.2.4
                                                Oct 25, 2024 00:22:03.541121006 CEST4973080192.168.2.493.184.221.240
                                                Oct 25, 2024 00:22:03.541184902 CEST4973280192.168.2.493.184.221.240
                                                Oct 25, 2024 00:22:04.325380087 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:04.325439930 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:04.325620890 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:04.325953007 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:04.325969934 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:05.103418112 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:05.103506088 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:05.105072975 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:05.105093002 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:05.105329037 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:05.114515066 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:05.155339003 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:05.371954918 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:05.371988058 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:05.372036934 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:05.372076035 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:05.372147083 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:05.372189045 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:05.372214079 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:05.495836020 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:05.495865107 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:05.496411085 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:05.496448040 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:05.496581078 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:05.619674921 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:05.619699001 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:05.619812012 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:05.619812012 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:05.619904041 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:05.620045900 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:05.743424892 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:05.743451118 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:05.743678093 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:05.743752956 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:05.743943930 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:05.850472927 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:05.850498915 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:05.850615025 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:05.850651026 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:05.850778103 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:05.908871889 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:05.908900023 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:05.909449100 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:05.909487009 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:05.909861088 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.032358885 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.032385111 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.032731056 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.032803059 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.039383888 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.116041899 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.116069078 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.116873980 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.116949081 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.125853062 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.239113092 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.239141941 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.242038965 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.242110968 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.242347956 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.362658978 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.362682104 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.362847090 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.362951994 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.365135908 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.406271935 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.406290054 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.410835981 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.410877943 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.416846991 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.487483978 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.487507105 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.487576008 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.487617016 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.487634897 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.487706900 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.610451937 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.610481024 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.610543966 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.610620975 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.610668898 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.610687017 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.610687971 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.610713959 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.610745907 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.610753059 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.610974073 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.611104965 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.611143112 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.611171007 CEST49771443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.611186981 CEST4434977113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.676557064 CEST49773443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.676628113 CEST4434977313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.676805973 CEST49773443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.678457022 CEST49774443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.678509951 CEST4434977413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.678565025 CEST49774443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.679971933 CEST49775443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.679996014 CEST4434977513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.680097103 CEST49775443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.680553913 CEST49773443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.680593967 CEST4434977313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.682372093 CEST49776443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.682451963 CEST4434977613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.682526112 CEST49776443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.682816029 CEST49776443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.682843924 CEST4434977613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.683162928 CEST49774443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.683176041 CEST4434977413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.683430910 CEST49775443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.683451891 CEST4434977513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.684787989 CEST49777443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.684819937 CEST4434977713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:06.684873104 CEST49777443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.685081959 CEST49777443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:06.685091972 CEST4434977713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.401988029 CEST4434977513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.402626038 CEST49775443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.402708054 CEST4434977513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.403289080 CEST49775443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.403305054 CEST4434977513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.416629076 CEST4434977313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.417162895 CEST49773443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.417186975 CEST4434977313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.417634010 CEST49773443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.417645931 CEST4434977313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.420443058 CEST4434977413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.420849085 CEST49774443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.420886040 CEST4434977413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.421482086 CEST49774443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.421487093 CEST4434977413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.422961950 CEST4434977613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.423543930 CEST49776443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.423620939 CEST4434977613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.424341917 CEST49776443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.424355984 CEST4434977613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.460959911 CEST4434977713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.461528063 CEST49777443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.461551905 CEST4434977713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.462110043 CEST49777443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.462125063 CEST4434977713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.529609919 CEST4434977513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.529643059 CEST4434977513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.529723883 CEST49775443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.529787064 CEST4434977513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.529839993 CEST49775443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.529854059 CEST4434977513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.529877901 CEST4434977513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.530024052 CEST49775443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.530085087 CEST49775443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.530137062 CEST4434977513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.530167103 CEST49775443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.530181885 CEST4434977513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.533384085 CEST49778443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.533469915 CEST4434977813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.533620119 CEST49778443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.533807993 CEST49778443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.533859968 CEST4434977813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.548058987 CEST4434977313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.548139095 CEST4434977313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.548237085 CEST49773443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.548341036 CEST49773443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.548341036 CEST49773443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.548360109 CEST4434977313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.548382044 CEST4434977313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.550789118 CEST49779443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.550833941 CEST4434977913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.550971985 CEST4434977413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.551028967 CEST4434977413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.551053047 CEST49779443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.551084042 CEST49779443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.551090002 CEST4434977913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.551126957 CEST49774443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.551152945 CEST4434977413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.551173925 CEST4434977413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.551222086 CEST49774443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.551280022 CEST49774443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.551290989 CEST4434977413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.553850889 CEST49780443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.553900003 CEST4434978013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.553968906 CEST49780443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.554105997 CEST49780443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.554136038 CEST4434978013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.554281950 CEST4434977613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.554302931 CEST4434977613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.554353952 CEST4434977613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.554357052 CEST49776443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.554433107 CEST49776443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.554552078 CEST49776443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.554552078 CEST49776443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.554577112 CEST4434977613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.554601908 CEST4434977613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.557368994 CEST49781443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.557394028 CEST4434978113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.557497978 CEST49781443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.557647943 CEST49781443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.557661057 CEST4434978113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.597526073 CEST4434977713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.597691059 CEST4434977713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.597753048 CEST49777443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.597805023 CEST49777443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.597821951 CEST4434977713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.597841024 CEST49777443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.597846985 CEST4434977713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.600672007 CEST49782443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.600718021 CEST4434978213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:07.600800991 CEST49782443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.600969076 CEST49782443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:07.600996017 CEST4434978213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.290647984 CEST4434977913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.291306019 CEST49779443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:08.291332006 CEST4434977913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.291460991 CEST4434978013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.291621923 CEST49779443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:08.291627884 CEST4434977913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.292028904 CEST49780443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:08.292073965 CEST4434978013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.292412043 CEST49780443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:08.292418957 CEST4434978013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.319802999 CEST4434978113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.320188046 CEST49781443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:08.320220947 CEST4434978113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.320662022 CEST49781443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:08.320667982 CEST4434978113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.339709044 CEST4434978213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.340033054 CEST49782443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:08.340060949 CEST4434978213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.340389967 CEST49782443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:08.340394974 CEST4434978213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.421554089 CEST4434978013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.421694994 CEST4434978013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.421771049 CEST49780443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:08.421825886 CEST49780443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:08.421848059 CEST4434978013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.421859026 CEST49780443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:08.421865940 CEST4434978013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.422146082 CEST4434977913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.422283888 CEST4434977913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.422326088 CEST49779443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:08.422449112 CEST49779443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:08.422462940 CEST4434977913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.422477961 CEST49779443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:08.422482967 CEST4434977913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.424869061 CEST49783443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:08.424910069 CEST4434978313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.425029039 CEST49783443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:08.425136089 CEST49784443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:08.425216913 CEST49783443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:08.425221920 CEST4434978413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.425229073 CEST4434978313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.425291061 CEST49784443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:08.425457954 CEST49784443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:08.425493002 CEST4434978413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.454576015 CEST4434978113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.455089092 CEST4434978113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.455147982 CEST49781443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:08.455185890 CEST49781443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:08.455204010 CEST4434978113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.455216885 CEST49781443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:08.455224037 CEST4434978113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.457914114 CEST49785443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:08.457956076 CEST4434978513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.458025932 CEST49785443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:08.458210945 CEST49785443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:08.458220959 CEST4434978513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.474627972 CEST4434978213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.476094961 CEST4434978213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.476147890 CEST49782443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:08.476176023 CEST49782443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:08.476187944 CEST4434978213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.478400946 CEST49786443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:08.478440046 CEST4434978613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:08.478517056 CEST49786443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:08.478662968 CEST49786443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:08.478676081 CEST4434978613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.165555000 CEST4434978413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.166143894 CEST49784443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:09.166177988 CEST4434978413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.166641951 CEST49784443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:09.166649103 CEST4434978413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.180774927 CEST4434978513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.181298971 CEST49785443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:09.181355000 CEST4434978513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.182224035 CEST49785443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:09.182230949 CEST4434978513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.456325054 CEST4434978413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.456403971 CEST4434978413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.456609011 CEST49784443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:09.456672907 CEST49784443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:09.456674099 CEST49784443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:09.456697941 CEST4434978413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.456712961 CEST4434978413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.456850052 CEST4434978513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.457010984 CEST4434978513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.457110882 CEST49785443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:09.457232952 CEST49785443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:09.457253933 CEST4434978513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.457266092 CEST49785443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:09.457272053 CEST4434978513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.457997084 CEST4434978613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.458607912 CEST49786443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:09.458631992 CEST4434978613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.459202051 CEST49786443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:09.459212065 CEST4434978613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.460024118 CEST49787443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:09.460035086 CEST4434978313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.460050106 CEST4434978713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.460177898 CEST49787443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:09.460278034 CEST49787443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:09.460290909 CEST4434978713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.460479021 CEST49783443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:09.460506916 CEST4434978313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.460632086 CEST49788443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:09.460674047 CEST4434978813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.460844994 CEST49788443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:09.460994005 CEST49788443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:09.461013079 CEST4434978813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.461026907 CEST49783443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:09.461034060 CEST4434978313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.593775988 CEST4434978313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.594029903 CEST4434978313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.594079971 CEST49783443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:09.594116926 CEST49783443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:09.594135046 CEST4434978313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.594153881 CEST49783443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:09.594161034 CEST4434978313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.596733093 CEST49789443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:09.596786022 CEST4434978913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.596869946 CEST49789443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:09.597068071 CEST49789443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:09.597084999 CEST4434978913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.600270033 CEST4434978613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.600496054 CEST4434978613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.600549936 CEST49786443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:09.600599051 CEST49786443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:09.600615978 CEST4434978613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.600632906 CEST49786443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:09.600640059 CEST4434978613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.603133917 CEST49790443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:09.603169918 CEST4434979013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:09.603230000 CEST49790443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:09.603353024 CEST49790443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:09.603368998 CEST4434979013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.201817036 CEST4434978713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.202461958 CEST49787443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:10.202486038 CEST4434978713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.203160048 CEST49787443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:10.203164101 CEST4434978713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.211289883 CEST4434978813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.211798906 CEST49788443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:10.211824894 CEST4434978813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.212485075 CEST49788443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:10.212490082 CEST4434978813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.326154947 CEST4434979013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.326863050 CEST49790443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:10.326890945 CEST4434979013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.327398062 CEST49790443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:10.327404976 CEST4434979013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.332604885 CEST4434978913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.333143950 CEST49789443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:10.333188057 CEST4434978913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.333715916 CEST49789443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:10.333729982 CEST4434978913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.337058067 CEST4434978713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.337152004 CEST4434978713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.337224960 CEST49787443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:10.337512016 CEST49787443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:10.337533951 CEST4434978713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.337548971 CEST49787443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:10.337553978 CEST4434978713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.341329098 CEST49791443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:10.341384888 CEST4434979113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.341451883 CEST49791443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:10.341648102 CEST49791443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:10.341665030 CEST4434979113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.357795954 CEST4434978813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.357867002 CEST4434978813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.358007908 CEST49788443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:10.358232021 CEST49788443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:10.358244896 CEST4434978813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.358676910 CEST49788443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:10.358683109 CEST4434978813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.369139910 CEST49792443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:10.369190931 CEST4434979213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.369290113 CEST49792443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:10.369448900 CEST49792443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:10.369465113 CEST4434979213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.454087973 CEST4434979013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.454169035 CEST4434979013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.454248905 CEST49790443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:10.454721928 CEST49790443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:10.454736948 CEST4434979013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.454777002 CEST49790443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:10.454782009 CEST4434979013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.459853888 CEST49793443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:10.459892988 CEST4434979313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.459992886 CEST49793443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:10.460237980 CEST49793443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:10.460258961 CEST4434979313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.476983070 CEST4434978913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.478193045 CEST4434978913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.478270054 CEST49789443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:10.478400946 CEST49789443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:10.478400946 CEST49789443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:10.478456020 CEST4434978913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.478486061 CEST4434978913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.480855942 CEST49794443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:10.480963945 CEST4434979413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:10.481051922 CEST49794443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:10.481228113 CEST49794443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:10.481267929 CEST4434979413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.083914995 CEST4434979113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.084563017 CEST49791443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.084642887 CEST4434979113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.085042953 CEST49791443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.085059881 CEST4434979113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.102093935 CEST4434979213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.102499008 CEST49792443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.102546930 CEST4434979213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.102998972 CEST49792443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.103010893 CEST4434979213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.202531099 CEST4434979313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.203016043 CEST49793443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.203042030 CEST4434979313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.203516006 CEST49793443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.203525066 CEST4434979313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.214308023 CEST4434979413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.214648008 CEST49794443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.214699984 CEST4434979413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.215197086 CEST49794443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.215209007 CEST4434979413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.216639996 CEST4434979113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.216726065 CEST4434979113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.216784954 CEST49791443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.217233896 CEST49791443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.217261076 CEST4434979113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.217278004 CEST49791443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.217286110 CEST4434979113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.221553087 CEST49795443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.221587896 CEST4434979513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.221657038 CEST49795443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.221915007 CEST49795443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.221944094 CEST4434979513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.235764027 CEST4434979213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.235888004 CEST4434979213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.236063957 CEST49792443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.236063957 CEST49792443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.236063957 CEST49792443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.238677979 CEST49796443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.238708973 CEST4434979613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.238816977 CEST49796443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.238957882 CEST49796443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.238971949 CEST4434979613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.310031891 CEST4434977813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.336832047 CEST4434979313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.337054968 CEST4434979313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.337186098 CEST49793443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.353141069 CEST49778443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.353435040 CEST49778443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.353441954 CEST4434977813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.354182959 CEST49778443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.354187012 CEST4434977813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.354403973 CEST49793443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.354435921 CEST4434979313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.354449987 CEST49793443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.354458094 CEST4434979313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.354973078 CEST4434979413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.355041981 CEST4434979413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.355158091 CEST49794443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.355626106 CEST49794443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.355678082 CEST4434979413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.355711937 CEST49794443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.355729103 CEST4434979413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.359301090 CEST49797443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.359364986 CEST4434979713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.359430075 CEST49797443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.359814882 CEST49797443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.359838963 CEST4434979713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.360589027 CEST49798443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.360621929 CEST4434979813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.360807896 CEST49798443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.360937119 CEST49798443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.360954046 CEST4434979813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.505805016 CEST4434977813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.506293058 CEST4434977813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.506406069 CEST49778443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.509246111 CEST49778443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.509246111 CEST49778443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.509296894 CEST4434977813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.509326935 CEST4434977813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.539696932 CEST49792443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.539773941 CEST4434979213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.546611071 CEST49799443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.546664953 CEST4434979913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.546783924 CEST49799443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.547466040 CEST49799443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.547482967 CEST4434979913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.988442898 CEST4434979613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.989098072 CEST49796443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.989123106 CEST4434979613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:11.990748882 CEST49796443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:11.990753889 CEST4434979613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.004026890 CEST4434979513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.004407883 CEST49795443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.004435062 CEST4434979513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.004921913 CEST49795443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.004933119 CEST4434979513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.084311008 CEST4434979813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.084695101 CEST49798443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.084726095 CEST4434979813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.085112095 CEST49798443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.085118055 CEST4434979813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.093620062 CEST4434979713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.093952894 CEST49797443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.093986988 CEST4434979713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.094388962 CEST49797443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.094393969 CEST4434979713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.120115995 CEST4434979613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.120179892 CEST4434979613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.120328903 CEST49796443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.120459080 CEST49796443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.120459080 CEST49796443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.120475054 CEST4434979613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.120477915 CEST4434979613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.123346090 CEST49800443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.123383045 CEST4434980013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.123434067 CEST49800443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.123610973 CEST49800443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.123625040 CEST4434980013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.142014980 CEST4434979513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.142446041 CEST4434979513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.142499924 CEST49795443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.142555952 CEST49795443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.142555952 CEST49795443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.142574072 CEST4434979513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.142582893 CEST4434979513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.145045042 CEST49801443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.145081043 CEST4434980113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.145140886 CEST49801443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.145293951 CEST49801443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.145301104 CEST4434980113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.212641954 CEST4434979813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.212805033 CEST4434979813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.212862968 CEST49798443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.212996960 CEST49798443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.212997913 CEST49798443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.213007927 CEST4434979813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.213016987 CEST4434979813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.215490103 CEST49802443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.215576887 CEST4434980213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.215655088 CEST49802443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.215832949 CEST49802443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.215859890 CEST4434980213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.223547935 CEST4434979713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.223829985 CEST4434979713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.223998070 CEST49797443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.224045992 CEST49797443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.224056959 CEST4434979713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.224075079 CEST49797443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.224080086 CEST4434979713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.226435900 CEST49803443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.226461887 CEST4434980313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.226632118 CEST49803443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.226799965 CEST49803443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.226810932 CEST4434980313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.292380095 CEST4434979913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.292933941 CEST49799443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.292958021 CEST4434979913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.293447971 CEST49799443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.293452978 CEST4434979913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.425368071 CEST4434979913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.425767899 CEST4434979913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.425867081 CEST49799443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.425911903 CEST49799443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.425929070 CEST4434979913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.425942898 CEST49799443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.425949097 CEST4434979913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.428658009 CEST49804443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.428699017 CEST4434980413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.428785086 CEST49804443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.428955078 CEST49804443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.428966999 CEST4434980413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.869528055 CEST4434980013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.870042086 CEST49800443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.870090961 CEST4434980013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.870486975 CEST49800443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.870491982 CEST4434980013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.898426056 CEST4434980113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.898955107 CEST49801443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.898972988 CEST4434980113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.899373055 CEST49801443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.899375916 CEST4434980113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.954483986 CEST4434980213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.957740068 CEST4434980313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.959897995 CEST49802443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.959928036 CEST4434980213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.959939003 CEST49803443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.959954023 CEST4434980313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.960509062 CEST49803443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.960513115 CEST4434980313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:12.960705996 CEST49802443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:12.960714102 CEST4434980213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.003046036 CEST4434980013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.003134966 CEST4434980013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.003204107 CEST49800443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.003386021 CEST49800443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.003402948 CEST4434980013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.003415108 CEST49800443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.003422022 CEST4434980013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.006272078 CEST49806443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.006319046 CEST4434980613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.006468058 CEST49806443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.006608963 CEST49806443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.006624937 CEST4434980613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.032341003 CEST4434980113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.032561064 CEST4434980113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.032696962 CEST49801443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.032696962 CEST49801443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.032696962 CEST49801443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.035114050 CEST49807443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.035160065 CEST4434980713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.035218000 CEST49807443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.035383940 CEST49807443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.035398960 CEST4434980713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.086837053 CEST4434980213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.086914062 CEST4434980213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.087042093 CEST49802443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.087151051 CEST49802443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.087171078 CEST4434980213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.087181091 CEST49802443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.087186098 CEST4434980213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.089384079 CEST4434980313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.089483023 CEST4434980313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.089565992 CEST49803443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.089775085 CEST49803443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.089796066 CEST4434980313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.089807987 CEST49803443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.089813948 CEST4434980313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.090431929 CEST49808443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.090456009 CEST4434980813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.090662003 CEST49808443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.090840101 CEST49808443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.090850115 CEST4434980813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.091825962 CEST49809443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.091852903 CEST4434980913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.091912031 CEST49809443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.092093945 CEST49809443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.092102051 CEST4434980913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.164959908 CEST4434980413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.165606976 CEST49804443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.165636063 CEST4434980413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.166090965 CEST49804443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.166095972 CEST4434980413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.295838118 CEST4434980413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.296065092 CEST4434980413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.296134949 CEST49804443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.296328068 CEST49804443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.296328068 CEST49804443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.296353102 CEST4434980413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.296363115 CEST4434980413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.305279016 CEST49810443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.305329084 CEST4434981013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.305440903 CEST49810443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.305576086 CEST49810443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.305586100 CEST4434981013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.334465981 CEST49801443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.334486961 CEST4434980113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.776238918 CEST4434980713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.776783943 CEST49807443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.776815891 CEST4434980713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.777733088 CEST49807443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.777739048 CEST4434980713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.813355923 CEST4434980813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.814081907 CEST49808443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.814104080 CEST4434980813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.814934015 CEST49808443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.814939022 CEST4434980813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.834181070 CEST4434980613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.834676981 CEST49806443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.834753990 CEST4434980613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.835089922 CEST49806443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.835104942 CEST4434980613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.883167028 CEST4434980913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.914577007 CEST4434980713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.921766996 CEST4434980713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.924943924 CEST49807443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.930967093 CEST49809443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.935883045 CEST49809443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.935904026 CEST4434980913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.941544056 CEST4434980813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.941693068 CEST4434980813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.941781998 CEST49808443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.942215919 CEST49809443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.942238092 CEST4434980913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.946504116 CEST49807443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.946504116 CEST49807443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:13.946564913 CEST4434980713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.946593046 CEST4434980713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.967325926 CEST4434980613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.967405081 CEST4434980613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:13.967555046 CEST49806443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.010052919 CEST49808443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.010052919 CEST49808443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.010072947 CEST4434980813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.010083914 CEST4434980813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.034427881 CEST4434981013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.047923088 CEST49806443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.048000097 CEST4434980613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.048051119 CEST49806443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.048070908 CEST4434980613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.069684029 CEST49810443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.069694042 CEST4434981013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.070564985 CEST4434980913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.070743084 CEST4434980913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.070827007 CEST49809443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.074381113 CEST49810443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.074403048 CEST4434981013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.090128899 CEST49809443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.090128899 CEST49809443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.090182066 CEST4434980913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.090213060 CEST4434980913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.092264891 CEST49811443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.092335939 CEST4434981113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.092607975 CEST49811443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.092747927 CEST49811443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.092783928 CEST4434981113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.094934940 CEST49812443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.094989061 CEST4434981213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.095052004 CEST49812443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.095846891 CEST49813443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.095942974 CEST4434981313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.096016884 CEST49813443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.096704960 CEST49813443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.096744061 CEST4434981313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.097028017 CEST49814443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.097037077 CEST4434981413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.097112894 CEST49814443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.097258091 CEST49814443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.097274065 CEST4434981413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.097578049 CEST49812443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.097588062 CEST4434981213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.199481964 CEST4434981013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.199615002 CEST4434981013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.199676037 CEST49810443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.199928999 CEST49810443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.199943066 CEST4434981013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.199982882 CEST49810443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.199987888 CEST4434981013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.202600956 CEST49815443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.202655077 CEST4434981513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.202725887 CEST49815443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.202873945 CEST49815443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.202889919 CEST4434981513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.839844942 CEST4434981313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.840322018 CEST49813443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.840353966 CEST4434981313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.840939999 CEST49813443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.840945005 CEST4434981313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.843863010 CEST4434981213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.844237089 CEST49812443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.844269037 CEST4434981213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.844739914 CEST49812443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.844752073 CEST4434981213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.849210024 CEST4434981413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.849529982 CEST49814443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.849554062 CEST4434981413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.849919081 CEST49814443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.849925041 CEST4434981413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.852169991 CEST4434981113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.852478981 CEST49811443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.852498055 CEST4434981113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.852888107 CEST49811443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.852893114 CEST4434981113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.933151007 CEST4434981513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.933618069 CEST49815443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.933661938 CEST4434981513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.934133053 CEST49815443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.934142113 CEST4434981513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.970746994 CEST4434981313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.970913887 CEST4434981313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.971000910 CEST49813443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.971087933 CEST49813443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.971087933 CEST49813443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.971132994 CEST4434981313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.971165895 CEST4434981313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.973691940 CEST49816443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.973728895 CEST4434981613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.973805904 CEST49816443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.973927021 CEST49816443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.973937035 CEST4434981613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.974483013 CEST4434981213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.974993944 CEST4434981213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.975075960 CEST49812443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.975075960 CEST49812443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.975111961 CEST49812443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.975127935 CEST4434981213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.977122068 CEST49817443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.977184057 CEST4434981713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.977283955 CEST49817443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.977395058 CEST49817443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.977418900 CEST4434981713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.982721090 CEST4434981413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.983134031 CEST4434981413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.983194113 CEST49814443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.983237028 CEST49814443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.983237982 CEST49814443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.983254910 CEST4434981413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.983277082 CEST4434981413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.984188080 CEST4434981113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.984419107 CEST4434981113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.984466076 CEST49811443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.984554052 CEST49811443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.984566927 CEST4434981113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.984580994 CEST49811443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.984586000 CEST4434981113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.985699892 CEST49818443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.985712051 CEST4434981813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.985766888 CEST49818443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.985874891 CEST49818443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.985884905 CEST4434981813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.986855030 CEST49819443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.986887932 CEST4434981913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:14.987036943 CEST49819443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.987200022 CEST49819443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:14.987214088 CEST4434981913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.064034939 CEST4434981513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.064277887 CEST4434981513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.064349890 CEST49815443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.064426899 CEST49815443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.064454079 CEST4434981513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.064471006 CEST49815443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.064479113 CEST4434981513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.067351103 CEST49820443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.067395926 CEST4434982013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.067583084 CEST49820443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.067739010 CEST49820443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.067751884 CEST4434982013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.708058119 CEST4434981613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.708580971 CEST49816443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.708620071 CEST4434981613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.708806992 CEST4434981713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.709065914 CEST49816443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.709073067 CEST4434981613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.709500074 CEST49817443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.709538937 CEST4434981713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.709974051 CEST49817443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.709980011 CEST4434981713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.740648985 CEST4434981913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.741081953 CEST49819443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.741100073 CEST4434981913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.741486073 CEST49819443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.741491079 CEST4434981913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.749824047 CEST4434981813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.750358105 CEST49818443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.750387907 CEST4434981813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.750718117 CEST49818443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.750724077 CEST4434981813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.792680979 CEST4434982013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.793031931 CEST49820443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.793077946 CEST4434982013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.793423891 CEST49820443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.793437004 CEST4434982013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.837568045 CEST4434981613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.837774038 CEST4434981613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.837831020 CEST49816443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.838042974 CEST49816443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.838069916 CEST4434981613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.838087082 CEST49816443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.838093042 CEST4434981613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.839449883 CEST4434981713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.839602947 CEST4434981713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.839683056 CEST49817443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.839878082 CEST49817443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.839895010 CEST4434981713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.839909077 CEST49817443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.839915037 CEST4434981713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.841011047 CEST49821443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.841049910 CEST4434982113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.841213942 CEST49821443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.841497898 CEST49821443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.841516018 CEST4434982113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.842061996 CEST49822443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.842093945 CEST4434982213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.842343092 CEST49822443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.842493057 CEST49822443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.842505932 CEST4434982213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.882637978 CEST4434981813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.882842064 CEST4434981813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.882910967 CEST49818443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.882947922 CEST49818443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.882966042 CEST4434981813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.882976055 CEST49818443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.882981062 CEST4434981813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.885338068 CEST49823443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.885370970 CEST4434982313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.885519981 CEST49823443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.885613918 CEST4434981913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.885622025 CEST49823443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.885634899 CEST4434982313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.886312962 CEST4434981913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.886379957 CEST49819443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.886413097 CEST49819443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.886429071 CEST4434981913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.886440039 CEST49819443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.886445045 CEST4434981913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.888417006 CEST49824443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.888449907 CEST4434982413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.888621092 CEST49824443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.888761997 CEST49824443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.888775110 CEST4434982413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.920702934 CEST4434982013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.920886040 CEST4434982013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.920939922 CEST49820443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.920973063 CEST49820443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.920990944 CEST4434982013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.921008110 CEST49820443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.921014071 CEST4434982013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.923058987 CEST49825443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.923121929 CEST4434982513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:15.923232079 CEST49825443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.923376083 CEST49825443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:15.923409939 CEST4434982513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.570801020 CEST4434982113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.571341991 CEST49821443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.571372986 CEST4434982113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.571847916 CEST49821443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.571852922 CEST4434982113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.578694105 CEST4434982213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.579130888 CEST49822443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.579164028 CEST4434982213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.579502106 CEST49822443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.579507113 CEST4434982213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.621529102 CEST4434982313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.622081041 CEST49823443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.622107029 CEST4434982313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.622363091 CEST49823443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.622369051 CEST4434982313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.656976938 CEST4434982513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.657565117 CEST49825443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.657648087 CEST4434982513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.658221960 CEST49825443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.658236027 CEST4434982513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.705293894 CEST4434982113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.705650091 CEST4434982113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.705785036 CEST49821443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.713970900 CEST4434982213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.714029074 CEST49821443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.714059114 CEST4434982113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.714099884 CEST49821443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.714107037 CEST4434982113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.714174032 CEST4434982213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.714284897 CEST49822443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.717813969 CEST49822443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.717855930 CEST4434982213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.724244118 CEST49826443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.724292040 CEST4434982613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.724380016 CEST49826443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.726747036 CEST49827443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.726846933 CEST4434982713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.726959944 CEST49826443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.726979017 CEST4434982613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.726982117 CEST49827443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.727480888 CEST49827443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.727515936 CEST4434982713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.731106043 CEST4434982413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.731606007 CEST49824443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.731622934 CEST4434982413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.732063055 CEST49824443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.732068062 CEST4434982413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.754126072 CEST4434982313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.754256964 CEST4434982313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.754309893 CEST49823443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.754415989 CEST49823443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.754415989 CEST49823443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.754441977 CEST4434982313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.754446983 CEST4434982313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.756824017 CEST49828443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.756870985 CEST4434982813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.756932020 CEST49828443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.757131100 CEST49828443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.757145882 CEST4434982813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.788472891 CEST4434982513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.788557053 CEST4434982513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.788707972 CEST49825443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.788707972 CEST49825443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.788707972 CEST49825443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.791146994 CEST49829443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.791241884 CEST4434982913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.791343927 CEST49829443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.791466951 CEST49829443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.791502953 CEST4434982913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.961833954 CEST4434982413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.964848042 CEST4434982413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.964904070 CEST49824443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.964952946 CEST49824443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.964972973 CEST4434982413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.965018034 CEST49824443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.965023994 CEST4434982413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.968247890 CEST49830443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.968298912 CEST4434983013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:16.968405962 CEST49830443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.968558073 CEST49830443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:16.968573093 CEST4434983013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.095458984 CEST49825443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.095503092 CEST4434982513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.407875061 CEST49831443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:22:17.407923937 CEST44349831142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:22:17.408015966 CEST49831443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:22:17.408360958 CEST49831443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:22:17.408375025 CEST44349831142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:22:17.482239962 CEST4434982713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.482830048 CEST49827443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.482863903 CEST4434982713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.483606100 CEST49827443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.483612061 CEST4434982713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.493165970 CEST4434982613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.493649960 CEST49826443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.493674994 CEST4434982613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.494312048 CEST49826443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.494318008 CEST4434982613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.506030083 CEST4434982813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.506474972 CEST49828443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.506520987 CEST4434982813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.507018089 CEST49828443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.507035017 CEST4434982813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.535491943 CEST4434982913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.535900116 CEST49829443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.535990953 CEST4434982913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.536425114 CEST49829443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.536444902 CEST4434982913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.615982056 CEST4434982713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.616096973 CEST4434982713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.618870020 CEST49827443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.618911028 CEST49827443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.618922949 CEST4434982713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.622037888 CEST49832443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.622075081 CEST4434983213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.622889042 CEST49832443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.623065948 CEST49832443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.623075962 CEST4434983213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.629080057 CEST4434982613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.629328012 CEST4434982613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.629421949 CEST49826443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.629421949 CEST49826443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.629455090 CEST49826443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.629471064 CEST4434982613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.632558107 CEST49833443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.632595062 CEST4434983313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.632656097 CEST49833443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.632808924 CEST49833443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.632818937 CEST4434983313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.642092943 CEST4434982813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.642271042 CEST4434982813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.642338991 CEST49828443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.642410040 CEST49828443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.642424107 CEST4434982813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.642433882 CEST49828443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.642438889 CEST4434982813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.644994974 CEST49834443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.645009041 CEST4434983413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.645072937 CEST49834443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.645204067 CEST49834443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.645210028 CEST4434983413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.670387030 CEST4434982913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.670495033 CEST4434982913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.670567036 CEST49829443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.670739889 CEST49829443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.670756102 CEST4434982913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.670763016 CEST49829443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.670769930 CEST4434982913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.673479080 CEST49835443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.673496962 CEST4434983513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.673702002 CEST49835443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.673878908 CEST49835443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.673887968 CEST4434983513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.741554976 CEST4434983013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.742073059 CEST49830443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.742117882 CEST4434983013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.742649078 CEST49830443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.742655039 CEST4434983013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.880103111 CEST4434983013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.880178928 CEST4434983013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.880393028 CEST49830443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.880469084 CEST49830443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.880517960 CEST4434983013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.880534887 CEST49830443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.880552053 CEST4434983013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.883936882 CEST49836443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.884038925 CEST4434983613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:17.884190083 CEST49836443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.884355068 CEST49836443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:17.884392977 CEST4434983613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.295768023 CEST44349831142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:22:18.296040058 CEST49831443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:22:18.296070099 CEST44349831142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:22:18.297158957 CEST44349831142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:22:18.297929049 CEST49831443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:22:18.298104048 CEST44349831142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:22:18.347764969 CEST49831443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:22:18.371505976 CEST4434983313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.371934891 CEST49833443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.371963024 CEST4434983313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.372540951 CEST49833443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.372548103 CEST4434983313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.379520893 CEST4434983413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.380275965 CEST49834443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.380301952 CEST4434983413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.380779982 CEST49834443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.380784035 CEST4434983413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.388865948 CEST4434983213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.389602900 CEST49832443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.389621973 CEST4434983213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.390255928 CEST49832443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.390260935 CEST4434983213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.436866045 CEST4434983513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.450613976 CEST49835443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.450640917 CEST4434983513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.451370001 CEST49835443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.451375008 CEST4434983513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.506043911 CEST4434983313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.506159067 CEST4434983313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.506232977 CEST49833443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.510909081 CEST49833443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.510931015 CEST4434983313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.510945082 CEST49833443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.510951042 CEST4434983313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.516047955 CEST4434983413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.516217947 CEST4434983413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.516345024 CEST49834443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.523473978 CEST4434983213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.523614883 CEST4434983213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.523690939 CEST49832443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.525212049 CEST49834443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.525234938 CEST4434983413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.526915073 CEST49832443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.526921988 CEST4434983213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.526932001 CEST49832443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.526937008 CEST4434983213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.530422926 CEST49837443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.530467987 CEST4434983713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.530538082 CEST49837443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.532185078 CEST49838443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.532227039 CEST4434983813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.532357931 CEST49838443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.532526970 CEST49837443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.532545090 CEST4434983713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.532877922 CEST49838443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.532893896 CEST4434983813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.536784887 CEST49839443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.536815882 CEST4434983913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.536899090 CEST49839443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.541523933 CEST49839443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.541537046 CEST4434983913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.592679977 CEST4434983513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.594831944 CEST4434983513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.598866940 CEST49835443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.602035046 CEST49835443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.602051020 CEST4434983513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.602062941 CEST49835443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.602067947 CEST4434983513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.633797884 CEST4434983613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.640525103 CEST49840443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.640569925 CEST4434984013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.640645027 CEST49840443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.645128012 CEST49836443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.645174980 CEST4434983613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.649641037 CEST49836443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.649653912 CEST4434983613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.654022932 CEST49840443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.654056072 CEST4434984013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.779951096 CEST4434983613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.780139923 CEST4434983613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.780220032 CEST49836443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.780334949 CEST49836443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.780334949 CEST49836443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.780383110 CEST4434983613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.780411959 CEST4434983613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.783139944 CEST49841443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.783184052 CEST4434984113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:18.783241987 CEST49841443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.783386946 CEST49841443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:18.783401966 CEST4434984113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.273163080 CEST4434983713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.273668051 CEST49837443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.273713112 CEST4434983713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.274112940 CEST49837443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.274118900 CEST4434983713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.314575911 CEST4434983913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.315004110 CEST49839443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.315022945 CEST4434983913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.315596104 CEST49839443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.315601110 CEST4434983913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.317384005 CEST4434983813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.317753077 CEST49838443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.317835093 CEST4434983813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.318229914 CEST49838443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.318245888 CEST4434983813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.386264086 CEST4434984013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.386817932 CEST49840443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.386859894 CEST4434984013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.387268066 CEST49840443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.387274027 CEST4434984013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.408031940 CEST4434983713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.408103943 CEST4434983713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.408174038 CEST49837443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.408278942 CEST49837443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.408302069 CEST4434983713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.408314943 CEST49837443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.408323050 CEST4434983713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.411048889 CEST49842443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.411093950 CEST4434984213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.411178112 CEST49842443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.411444902 CEST49842443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.411462069 CEST4434984213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.456559896 CEST4434983813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.456723928 CEST4434983813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.456792116 CEST49838443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.456890106 CEST49838443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.456911087 CEST4434983813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.456924915 CEST49838443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.456932068 CEST4434983813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.459692001 CEST49843443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.459752083 CEST4434984313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.459819078 CEST49843443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.459983110 CEST49843443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.460000992 CEST4434984313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.518778086 CEST4434984013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.518865108 CEST4434984013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.518949032 CEST49840443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.519129038 CEST49840443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.519148111 CEST4434984013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.519164085 CEST49840443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.519179106 CEST4434984013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.521851063 CEST49844443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.521898985 CEST4434984413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.522003889 CEST49844443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.522175074 CEST49844443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.522190094 CEST4434984413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.565968990 CEST4434984113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.566487074 CEST49841443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.566526890 CEST4434984113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.566983938 CEST49841443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.566991091 CEST4434984113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.569552898 CEST4434983913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.569684982 CEST4434983913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.569756031 CEST49839443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.569792986 CEST49839443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.569813967 CEST4434983913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.569825888 CEST49839443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.569832087 CEST4434983913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.572374105 CEST49845443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.572470903 CEST4434984513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.572557926 CEST49845443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.572721004 CEST49845443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.572772980 CEST4434984513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.710633039 CEST4434984113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.710727930 CEST4434984113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.710808039 CEST49841443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.710982084 CEST49841443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.710995913 CEST4434984113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.711009026 CEST49841443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.711014032 CEST4434984113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.713841915 CEST49846443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.713881016 CEST4434984613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:19.713942051 CEST49846443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.714098930 CEST49846443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:19.714112043 CEST4434984613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.146372080 CEST4434984213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.146873951 CEST49842443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.146908998 CEST4434984213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.147345066 CEST49842443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.147351027 CEST4434984213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.211724997 CEST4434984313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.212253094 CEST49843443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.212291002 CEST4434984313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.212755919 CEST49843443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.212765932 CEST4434984313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.278736115 CEST4434984213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.278811932 CEST4434984213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.278918028 CEST49842443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.279067039 CEST49842443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.279088020 CEST4434984213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.279103994 CEST49842443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.279109955 CEST4434984213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.282037020 CEST49847443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.282080889 CEST4434984713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.282228947 CEST49847443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.282392025 CEST49847443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.282408953 CEST4434984713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.293864965 CEST4434984413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.294332981 CEST49844443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.294361115 CEST4434984413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.294821978 CEST49844443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.294827938 CEST4434984413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.313510895 CEST4434984513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.313949108 CEST49845443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.313977003 CEST4434984513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.314431906 CEST49845443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.314439058 CEST4434984513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.355952978 CEST4434984313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.356026888 CEST4434984313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.356098890 CEST49843443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.356259108 CEST49843443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.356280088 CEST4434984313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.356295109 CEST49843443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.356301069 CEST4434984313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.359086037 CEST49848443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.359148026 CEST4434984813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.359219074 CEST49848443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.359344006 CEST49848443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.359354973 CEST4434984813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.430129051 CEST4434984413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.430236101 CEST4434984413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.430401087 CEST49844443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.430449963 CEST49844443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.430449963 CEST49844443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.430473089 CEST4434984413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.430485964 CEST4434984413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.433259010 CEST49849443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.433304071 CEST4434984913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.433514118 CEST49849443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.433514118 CEST49849443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.433542013 CEST4434984913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.446741104 CEST4434984513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.446830988 CEST4434984513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.447005987 CEST49845443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.449075937 CEST49845443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.449075937 CEST49845443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.449103117 CEST4434984513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.449117899 CEST4434984513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.449501991 CEST49850443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.449544907 CEST4434985013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.450176001 CEST49850443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.450298071 CEST49850443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.450314045 CEST4434985013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.462239981 CEST4434984613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.462820053 CEST49846443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.462852001 CEST4434984613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.463085890 CEST49846443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.463098049 CEST4434984613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.597465038 CEST4434984613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.597554922 CEST4434984613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.597712994 CEST49846443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.597819090 CEST49846443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.597819090 CEST49846443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.597847939 CEST4434984613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.597868919 CEST4434984613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.601097107 CEST49851443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.601171017 CEST4434985113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:20.601428032 CEST49851443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.601428032 CEST49851443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:20.601463079 CEST4434985113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.026705980 CEST4434984713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.035305977 CEST49847443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.035343885 CEST4434984713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.035916090 CEST49847443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.035931110 CEST4434984713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.108689070 CEST4434984813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.116872072 CEST49848443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.116899014 CEST4434984813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.121237993 CEST49848443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.121258974 CEST4434984813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.162970066 CEST4434984713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.163476944 CEST4434984713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.163558960 CEST49847443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.166276932 CEST49847443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.166309118 CEST4434984713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.166311026 CEST49847443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.166318893 CEST4434984713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.166738987 CEST4434984913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.179857969 CEST49849443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.179879904 CEST4434984913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.182765007 CEST49849443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.182782888 CEST4434984913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.201294899 CEST49852443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.201353073 CEST4434985213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.201423883 CEST49852443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.202656984 CEST49852443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.202675104 CEST4434985213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.224108934 CEST4434985013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.235734940 CEST49850443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.235747099 CEST4434985013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.239626884 CEST49850443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.239634037 CEST4434985013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.258117914 CEST4434984813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.258585930 CEST4434984813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.258862972 CEST49848443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.259963989 CEST49848443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.259983063 CEST4434984813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.259993076 CEST49848443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.260006905 CEST4434984813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.267712116 CEST49853443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.267755985 CEST4434985313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.267851114 CEST49853443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.268234015 CEST49853443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.268245935 CEST4434985313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.308111906 CEST4434984913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.308186054 CEST4434984913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.308226109 CEST49849443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.308454037 CEST49849443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.308454037 CEST49849443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.308470964 CEST4434984913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.308475018 CEST4434984913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.311264992 CEST49854443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.311326027 CEST4434985413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.311399937 CEST49854443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.311553955 CEST49854443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.311572075 CEST4434985413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.339329004 CEST4434985113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.339826107 CEST49851443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.339838028 CEST4434985113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.340358019 CEST49851443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.340363026 CEST4434985113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.371305943 CEST4434985013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.371334076 CEST4434985013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.371406078 CEST49850443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.371428013 CEST4434985013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.371444941 CEST4434985013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.371495008 CEST49850443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.371618032 CEST49850443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.371618032 CEST49850443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.371633053 CEST4434985013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.371642113 CEST4434985013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.373963118 CEST49855443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.374002934 CEST4434985513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.374075890 CEST49855443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.374219894 CEST49855443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.374232054 CEST4434985513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.476326942 CEST4434985113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.476409912 CEST4434985113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.476454020 CEST49851443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.478734016 CEST49851443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.478753090 CEST4434985113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.478765965 CEST49851443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.478771925 CEST4434985113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.482234955 CEST49856443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.482279062 CEST4434985613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.482376099 CEST49856443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.482500076 CEST49856443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.482517004 CEST4434985613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.946026087 CEST4434985213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.946593046 CEST49852443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.946661949 CEST4434985213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:21.947138071 CEST49852443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:21.947151899 CEST4434985213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.003098965 CEST4434985313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.003599882 CEST49853443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.003637075 CEST4434985313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.004211903 CEST49853443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.004218102 CEST4434985313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.031841040 CEST4434985413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.032291889 CEST49854443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.032355070 CEST4434985413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.032808065 CEST49854443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.032824039 CEST4434985413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.080142021 CEST4434985213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.080204964 CEST4434985213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.080262899 CEST49852443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.080446959 CEST49852443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.080488920 CEST4434985213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.080518007 CEST49852443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.080533981 CEST4434985213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.083498001 CEST49857443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.083548069 CEST4434985713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.083620071 CEST49857443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.083810091 CEST49857443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.083841085 CEST4434985713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.103374958 CEST4434985513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.103908062 CEST49855443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.103935957 CEST4434985513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.104433060 CEST49855443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.104439974 CEST4434985513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.140062094 CEST4434985313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.140100002 CEST4434985313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.140153885 CEST49853443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.140183926 CEST4434985313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.140209913 CEST4434985313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.140249968 CEST49853443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.140439034 CEST49853443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.140454054 CEST4434985313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.140470982 CEST49853443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.140476942 CEST4434985313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.143399954 CEST49858443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.143440962 CEST4434985813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.143498898 CEST49858443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.143646002 CEST49858443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.143659115 CEST4434985813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.175743103 CEST4434985413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.175770998 CEST4434985413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.175826073 CEST4434985413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.175833941 CEST49854443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.175868034 CEST49854443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.176013947 CEST49854443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.176034927 CEST4434985413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.176048040 CEST49854443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.176055908 CEST4434985413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.178844929 CEST49859443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.178873062 CEST4434985913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.178941965 CEST49859443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.179121017 CEST49859443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.179136992 CEST4434985913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.204736948 CEST4434985613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.205674887 CEST49856443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.205705881 CEST4434985613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.206469059 CEST49856443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.206476927 CEST4434985613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.236685991 CEST4434985513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.236709118 CEST4434985513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.236767054 CEST49855443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.236795902 CEST4434985513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.236816883 CEST4434985513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.236874104 CEST49855443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.237065077 CEST49855443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.237085104 CEST4434985513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.237103939 CEST49855443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.237108946 CEST4434985513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.240217924 CEST49860443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.240258932 CEST4434986013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.240329027 CEST49860443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.240492105 CEST49860443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.240504026 CEST4434986013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.334099054 CEST4434985613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.334193945 CEST4434985613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.334264040 CEST49856443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.334613085 CEST49856443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.334630013 CEST4434985613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.334645033 CEST49856443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.334650993 CEST4434985613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.338135958 CEST49861443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.338171959 CEST4434986113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.338237047 CEST49861443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.338516951 CEST49861443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.338526964 CEST4434986113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.813847065 CEST4434985713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.814928055 CEST49857443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.814928055 CEST49857443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.814963102 CEST4434985713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.814987898 CEST4434985713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.876187086 CEST4434985813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.877345085 CEST49858443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.877345085 CEST49858443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.877383947 CEST4434985813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.877401114 CEST4434985813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.928749084 CEST4434985913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.929748058 CEST49859443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.929748058 CEST49859443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.929802895 CEST4434985913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.929816961 CEST4434985913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.946935892 CEST4434985713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.947006941 CEST4434985713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.947206974 CEST49857443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.947206974 CEST49857443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.947263002 CEST49857443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.947277069 CEST4434985713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.949856997 CEST49862443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.949908972 CEST4434986213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.950027943 CEST49862443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.950166941 CEST49862443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.950186014 CEST4434986213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.974920988 CEST4434986013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.975752115 CEST49860443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.975752115 CEST49860443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:22.975764036 CEST4434986013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:22.975780010 CEST4434986013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.016372919 CEST4434985813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.016443014 CEST4434985813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.016762018 CEST49858443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.017889977 CEST49858443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.017889977 CEST49858443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.017913103 CEST4434985813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.017927885 CEST4434985813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.022272110 CEST49863443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.022329092 CEST4434986313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.022871971 CEST49863443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.026314974 CEST49863443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.026334047 CEST4434986313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.065567970 CEST4434985913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.065738916 CEST4434985913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.065896034 CEST49859443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.065896034 CEST49859443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.066111088 CEST49859443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.066132069 CEST4434985913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.069154978 CEST49864443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.069252014 CEST4434986413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.069386959 CEST49864443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.069591045 CEST49864443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.069628000 CEST4434986413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.076725006 CEST4434986113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.077549934 CEST49861443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.077549934 CEST49861443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.077573061 CEST4434986113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.077585936 CEST4434986113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.106189966 CEST4434986013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.106281042 CEST4434986013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.106482029 CEST49860443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.106482029 CEST49860443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.106534958 CEST49860443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.106554031 CEST4434986013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.109311104 CEST49865443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.109358072 CEST4434986513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.109575033 CEST49865443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.109575033 CEST49865443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.109616041 CEST4434986513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.213793993 CEST4434986113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.214298964 CEST4434986113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.214442968 CEST49861443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.214488029 CEST49861443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.214488029 CEST49861443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.214509010 CEST4434986113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.214523077 CEST4434986113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.217777014 CEST49866443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.217839956 CEST4434986613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.218494892 CEST49866443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.218674898 CEST49866443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.218689919 CEST4434986613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.689867973 CEST4434986213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.690443993 CEST49862443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.690462112 CEST4434986213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.691011906 CEST49862443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.691019058 CEST4434986213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.755872965 CEST4434986313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.756422043 CEST49863443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.756460905 CEST4434986313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.756876945 CEST49863443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.756884098 CEST4434986313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.805807114 CEST4434986413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.806277990 CEST49864443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.806313992 CEST4434986413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.806742907 CEST49864443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.806750059 CEST4434986413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.824330091 CEST4434986213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.824440956 CEST4434986213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.824568033 CEST49862443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.824620008 CEST49862443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.824635983 CEST4434986213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.824703932 CEST49862443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.824709892 CEST4434986213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.827500105 CEST49867443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.827553034 CEST4434986713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.827774048 CEST49867443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.827774048 CEST49867443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.827817917 CEST4434986713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.877820969 CEST4434986513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.878820896 CEST49865443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.878848076 CEST4434986513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.879349947 CEST49865443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.879358053 CEST4434986513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.885860920 CEST4434986313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.885941029 CEST4434986313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.886059046 CEST49863443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.886178017 CEST49863443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.886204958 CEST4434986313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.886213064 CEST49863443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.886220932 CEST4434986313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.888998985 CEST49868443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.889046907 CEST4434986813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.889113903 CEST49868443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.889255047 CEST49868443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.889266014 CEST4434986813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.938777924 CEST4434986413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.938859940 CEST4434986413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.938927889 CEST49864443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.939162970 CEST49864443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.939182997 CEST4434986413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.939210892 CEST49864443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.939217091 CEST4434986413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.942171097 CEST49869443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.942223072 CEST4434986913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.942286968 CEST49869443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.942446947 CEST49869443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.942461967 CEST4434986913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.958460093 CEST4434986613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.958947897 CEST49866443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.958966017 CEST4434986613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:23.959491968 CEST49866443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:23.959497929 CEST4434986613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.017230988 CEST4434986513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.017879009 CEST4434986513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.017940998 CEST49865443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.018002987 CEST49865443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.018023014 CEST4434986513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.018038988 CEST49865443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.018045902 CEST4434986513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.021018028 CEST49870443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.021068096 CEST4434987013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.021171093 CEST49870443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.021358967 CEST49870443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.021374941 CEST4434987013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.089096069 CEST4434986613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.089138031 CEST4434986613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.089193106 CEST4434986613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.089222908 CEST49866443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.089271069 CEST49866443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.089466095 CEST49866443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.089488029 CEST4434986613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.089504004 CEST49866443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.089510918 CEST4434986613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.092570066 CEST49871443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.092619896 CEST4434987113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.092868090 CEST49871443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.093012094 CEST49871443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.093030930 CEST4434987113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.573244095 CEST4434986713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.573760033 CEST49867443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.573796034 CEST4434986713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.574284077 CEST49867443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.574289083 CEST4434986713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.609380007 CEST4434986813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.609882116 CEST49868443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.609909058 CEST4434986813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.610332012 CEST49868443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.610337019 CEST4434986813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.675976992 CEST4434986913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.676513910 CEST49869443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.676559925 CEST4434986913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.676980972 CEST49869443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.676989079 CEST4434986913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.706139088 CEST4434986713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.706337929 CEST4434986713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.706398010 CEST49867443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.706574917 CEST49867443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.706593037 CEST4434986713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.710195065 CEST49872443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.710235119 CEST4434987213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.710297108 CEST49872443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.710447073 CEST49872443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.710459948 CEST4434987213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.741741896 CEST4434986813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.741815090 CEST4434986813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.741869926 CEST49868443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.741897106 CEST4434986813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.741952896 CEST4434986813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.742007971 CEST49868443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.742029905 CEST4434986813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.744630098 CEST49873443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.744671106 CEST4434987313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.744740963 CEST49873443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.744920969 CEST49873443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.744937897 CEST4434987313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.757914066 CEST4434987013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.758339882 CEST49870443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.758367062 CEST4434987013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.758852959 CEST49870443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.758862019 CEST4434987013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.813030958 CEST4434986913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.813487053 CEST4434986913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.813553095 CEST49869443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.813606024 CEST49869443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.813606024 CEST49869443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.813631058 CEST4434986913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.813644886 CEST4434986913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.816425085 CEST49874443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.816473007 CEST4434987413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.816536903 CEST49874443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.816684961 CEST49874443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.816705942 CEST4434987413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.836307049 CEST4434987113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.836795092 CEST49871443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.836819887 CEST4434987113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.837259054 CEST49871443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.837265015 CEST4434987113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.887228966 CEST4434987013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.887454987 CEST4434987013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.887531042 CEST49870443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.887645960 CEST49870443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.887670994 CEST4434987013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.887682915 CEST49870443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.887689114 CEST4434987013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.890654087 CEST49875443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.890716076 CEST4434987513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.890785933 CEST49875443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.890995026 CEST49875443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.891011000 CEST4434987513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.969283104 CEST4434987113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.969377041 CEST4434987113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.969558954 CEST49871443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.969619036 CEST49871443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.969619036 CEST49871443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.969646931 CEST4434987113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.969660997 CEST4434987113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.972605944 CEST49876443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.972651958 CEST4434987613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:24.972716093 CEST49876443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.972889900 CEST49876443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:24.972913027 CEST4434987613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.487642050 CEST4434987213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.488377094 CEST49872443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.488419056 CEST4434987213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.488622904 CEST49872443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.488630056 CEST4434987213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.534383059 CEST4434987413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.535156965 CEST49874443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.535175085 CEST4434987413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.535340071 CEST49874443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.535345078 CEST4434987413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.586438894 CEST4434987313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.587220907 CEST49873443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.587261915 CEST4434987313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.587774038 CEST49873443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.587780952 CEST4434987313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.622684002 CEST4434987213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.622731924 CEST4434987213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.622781992 CEST4434987213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.622832060 CEST49872443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.623017073 CEST49872443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.623039961 CEST4434987213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.623337984 CEST49872443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.623348951 CEST4434987213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.625953913 CEST49877443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.626008987 CEST4434987713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.626194000 CEST49877443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.626422882 CEST49877443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.626434088 CEST4434987713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.632894993 CEST4434987513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.633354902 CEST49875443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.633378983 CEST4434987513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.633951902 CEST49875443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.633959055 CEST4434987513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.661801100 CEST4434987413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.661964893 CEST4434987413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.662035942 CEST49874443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.662210941 CEST49874443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.662210941 CEST49874443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.662231922 CEST4434987413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.662244081 CEST4434987413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.665044069 CEST49878443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.665091038 CEST4434987813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.665163994 CEST49878443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.665306091 CEST49878443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.665321112 CEST4434987813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.716954947 CEST4434987313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.717030048 CEST4434987313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.717253923 CEST49873443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.717386961 CEST49873443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.717386961 CEST49873443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.717433929 CEST4434987313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.717467070 CEST4434987313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.720283985 CEST49879443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.720328093 CEST4434987913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.720407963 CEST49879443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.720649958 CEST49879443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.720662117 CEST4434987913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.764799118 CEST4434987513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.764894009 CEST4434987513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.764970064 CEST49875443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.765163898 CEST49875443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.765163898 CEST49875443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.765198946 CEST4434987513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.765224934 CEST4434987513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.768239975 CEST49880443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.768280029 CEST4434988013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.768351078 CEST49880443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.768511057 CEST49880443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.768526077 CEST4434988013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.990164042 CEST4434987613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.990699053 CEST49876443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.990732908 CEST4434987613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:25.991441011 CEST49876443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:25.991449118 CEST4434987613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.130254984 CEST4434987613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.130290985 CEST4434987613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.130343914 CEST4434987613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.130374908 CEST49876443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.130422115 CEST49876443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.130842924 CEST49876443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.130862951 CEST4434987613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.130899906 CEST49876443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.130906105 CEST4434987613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.136852026 CEST49881443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.136899948 CEST4434988113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.136969090 CEST49881443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.137181044 CEST49881443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.137188911 CEST4434988113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.359916925 CEST4434987713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.360531092 CEST49877443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.360563993 CEST4434987713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.361182928 CEST49877443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.361197948 CEST4434987713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.441678047 CEST4434987813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.442240953 CEST49878443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.442306995 CEST4434987813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.442692995 CEST49878443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.442708015 CEST4434987813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.458905935 CEST4434987913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.459393978 CEST49879443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.459433079 CEST4434987913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.459813118 CEST49879443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.459825993 CEST4434987913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.490483999 CEST4434987713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.490649939 CEST4434987713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.490717888 CEST49877443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.490869999 CEST49877443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.490894079 CEST4434987713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.490907907 CEST49877443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.490916967 CEST4434987713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.493534088 CEST49882443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.493586063 CEST4434988213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.493649006 CEST49882443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.493791103 CEST49882443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.493805885 CEST4434988213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.507030964 CEST4434988013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.507401943 CEST49880443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.507421017 CEST4434988013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.507814884 CEST49880443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.507818937 CEST4434988013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.577019930 CEST4434987813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.577069998 CEST4434987813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.577121019 CEST4434987813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.577117920 CEST49878443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.577168941 CEST49878443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.577305079 CEST49878443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.577323914 CEST4434987813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.577347994 CEST49878443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.577354908 CEST4434987813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.580060005 CEST49883443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.580101013 CEST4434988313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.580189943 CEST49883443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.580312014 CEST49883443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.580327034 CEST4434988313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.586797953 CEST4434987913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.586858034 CEST4434987913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.586904049 CEST49879443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.587065935 CEST49879443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.587065935 CEST49879443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.587090969 CEST4434987913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.587102890 CEST4434987913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.589389086 CEST49884443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.589473009 CEST4434988413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.589622974 CEST49884443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.589735031 CEST49884443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.589771032 CEST4434988413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.658917904 CEST4434988013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.659019947 CEST4434988013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.659074068 CEST49880443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.659401894 CEST49880443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.659424067 CEST4434988013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.659436941 CEST49880443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.659444094 CEST4434988013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.667586088 CEST49885443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.667630911 CEST4434988513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:26.667701960 CEST49885443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.667896986 CEST49885443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:26.667912006 CEST4434988513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.220519066 CEST4434988113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.221251965 CEST49881443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.221288919 CEST4434988113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.221822977 CEST49881443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.221831083 CEST4434988113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.266602993 CEST4434988213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.267240047 CEST49882443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.267271996 CEST4434988213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.268004894 CEST49882443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.268011093 CEST4434988213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.325911045 CEST4434988313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.326402903 CEST49883443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.326426983 CEST4434988313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.327003956 CEST49883443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.327011108 CEST4434988313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.339710951 CEST4434988413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.340208054 CEST49884443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.340233088 CEST4434988413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.340862989 CEST49884443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.340872049 CEST4434988413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.359698057 CEST4434988113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.359855890 CEST4434988113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.359926939 CEST49881443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.360028028 CEST49881443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.360028028 CEST49881443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.360048056 CEST4434988113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.360059977 CEST4434988113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.365390062 CEST49886443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.365426064 CEST4434988613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.365573883 CEST49886443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.365859032 CEST49886443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.365873098 CEST4434988613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.405390024 CEST4434988213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.405463934 CEST4434988213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.405590057 CEST4434988213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.405595064 CEST49882443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.405723095 CEST49882443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.406088114 CEST4434988513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.412365913 CEST49882443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.412390947 CEST4434988213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.412404060 CEST49882443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.412410021 CEST4434988213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.414150000 CEST49885443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.414161921 CEST4434988513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.414814949 CEST49885443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.414820910 CEST4434988513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.419576883 CEST49887443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.419610977 CEST4434988713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.419753075 CEST49887443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.420188904 CEST49887443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.420207977 CEST4434988713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.461708069 CEST4434988313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.461792946 CEST4434988313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.461854935 CEST49883443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.462275982 CEST49883443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.462296009 CEST4434988313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.462368965 CEST49883443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.462374926 CEST4434988313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.467077971 CEST49888443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.467148066 CEST4434988813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.467223883 CEST49888443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.468090057 CEST49888443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.468113899 CEST4434988813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.479233980 CEST4434988413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.479378939 CEST4434988413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.479444027 CEST49884443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.479604959 CEST49884443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.479625940 CEST4434988413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.479639053 CEST49884443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.479645967 CEST4434988413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.486515045 CEST49889443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.486613035 CEST4434988913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.486689091 CEST49889443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.492038965 CEST49889443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.492088079 CEST4434988913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.542243958 CEST4434988513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.542316914 CEST4434988513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.542398930 CEST49885443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.542721033 CEST49885443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.542743921 CEST4434988513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.542762041 CEST49885443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.542768002 CEST4434988513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.545382977 CEST49890443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.545444965 CEST4434989013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:27.545578003 CEST49890443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.545928955 CEST49890443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:27.545948029 CEST4434989013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.107237101 CEST4434988613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.107804060 CEST49886443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.107832909 CEST4434988613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.108275890 CEST49886443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.108284950 CEST4434988613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.167076111 CEST4434988713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.167670012 CEST49887443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.167685986 CEST4434988713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.168395996 CEST49887443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.168402910 CEST4434988713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.209424973 CEST4434988813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.210007906 CEST49888443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.210038900 CEST4434988813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.210536957 CEST49888443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.210547924 CEST4434988813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.222985029 CEST4434988913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.223630905 CEST49889443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.223670959 CEST4434988913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.223951101 CEST49889443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.223958015 CEST4434988913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.240467072 CEST4434988613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.240514994 CEST4434988613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.240566969 CEST4434988613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.240597010 CEST49886443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.240665913 CEST49886443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.240931988 CEST49886443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.240978003 CEST4434988613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.241007090 CEST49886443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.241024017 CEST4434988613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.244600058 CEST49891443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.244668961 CEST4434989113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.244797945 CEST49891443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.244930983 CEST49891443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.244955063 CEST4434989113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.281105042 CEST4434989013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.281836987 CEST49890443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.281882048 CEST4434989013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.282705069 CEST49890443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.282718897 CEST4434989013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.285613060 CEST44349831142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:22:28.285696030 CEST44349831142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:22:28.285767078 CEST49831443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:22:28.300113916 CEST4434988713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.300204039 CEST4434988713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.300400972 CEST49887443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.300472975 CEST49887443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.300488949 CEST4434988713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.300503016 CEST49887443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.300508976 CEST4434988713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.303704023 CEST49892443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.303740978 CEST4434989213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.303843975 CEST49892443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.304039001 CEST49892443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.304054022 CEST4434989213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.356256008 CEST4434988913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.356324911 CEST4434988813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.356410980 CEST4434988813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.356493950 CEST49888443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.356632948 CEST49888443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.356632948 CEST49888443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.356656075 CEST4434988813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.356668949 CEST4434988813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.356842995 CEST4434988913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.356918097 CEST49889443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.357229948 CEST49889443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.357249975 CEST4434988913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.357263088 CEST49889443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.357270002 CEST4434988913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.359960079 CEST49893443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.360006094 CEST4434989313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.360110998 CEST49893443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.360543013 CEST49894443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.360584021 CEST4434989413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.360673904 CEST49893443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.360685110 CEST4434989313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.360723019 CEST49894443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.360807896 CEST49894443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.360824108 CEST4434989413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.415543079 CEST4434989013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.415594101 CEST4434989013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.415656090 CEST4434989013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.415699005 CEST49890443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.415755033 CEST49890443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.415872097 CEST49890443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.415872097 CEST49890443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.415898085 CEST4434989013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.415911913 CEST4434989013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.419162989 CEST49895443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.419209957 CEST4434989513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.419363976 CEST49895443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.419837952 CEST49895443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.419851065 CEST4434989513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.998402119 CEST4434989113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.998924971 CEST49891443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.998969078 CEST4434989113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:28.999361992 CEST49891443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:28.999368906 CEST4434989113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.055253029 CEST4434989213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.055814981 CEST49892443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.055841923 CEST4434989213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.056396008 CEST49892443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.056401014 CEST4434989213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.093010902 CEST4434989413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.093537092 CEST49894443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.093554020 CEST4434989413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.094046116 CEST49894443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.094049931 CEST4434989413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.134350061 CEST4434989113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.134540081 CEST4434989113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.134613991 CEST49891443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.134793997 CEST49891443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.134793997 CEST49891443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.134838104 CEST4434989113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.134865046 CEST4434989113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.137768030 CEST49896443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.137816906 CEST4434989613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.137877941 CEST49896443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.138035059 CEST49896443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.138052940 CEST4434989613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.139733076 CEST4434989313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.140117884 CEST49893443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.140142918 CEST4434989313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.140543938 CEST49893443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.140553951 CEST4434989313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.144817114 CEST4434989513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.145195007 CEST49895443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.145210028 CEST4434989513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.145613909 CEST49895443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.145621061 CEST4434989513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.191603899 CEST4434989213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.191674948 CEST4434989213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.192078114 CEST49892443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.192261934 CEST49892443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.192281008 CEST4434989213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.192348003 CEST49892443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.192357063 CEST4434989213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.194813013 CEST49897443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.194873095 CEST4434989713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.195028067 CEST49897443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.195380926 CEST49897443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.195396900 CEST4434989713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.225624084 CEST4434989413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.225701094 CEST4434989413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.225796938 CEST49894443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.225964069 CEST49894443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.225981951 CEST4434989413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.225995064 CEST49894443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.226001978 CEST4434989413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.228658915 CEST49898443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.228713036 CEST4434989813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.228804111 CEST49898443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.228981972 CEST49898443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.228997946 CEST4434989813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.276345968 CEST4434989513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.276484966 CEST4434989513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.276549101 CEST49895443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.276917934 CEST49895443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.276932001 CEST4434989513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.282987118 CEST4434989313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.283016920 CEST4434989313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.283063889 CEST49893443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.283070087 CEST4434989313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.283113003 CEST49893443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.283972025 CEST49899443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.284018040 CEST4434989913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.284086943 CEST49899443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.284713030 CEST49893443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.284718990 CEST4434989313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.284744978 CEST49893443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.284750938 CEST4434989313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.286830902 CEST49899443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.286844969 CEST4434989913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.291209936 CEST49900443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.291271925 CEST4434990013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.291336060 CEST49900443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.291802883 CEST49900443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.291821003 CEST4434990013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.565704107 CEST49831443192.168.2.4142.250.186.164
                                                Oct 25, 2024 00:22:29.565747023 CEST44349831142.250.186.164192.168.2.4
                                                Oct 25, 2024 00:22:29.903882027 CEST4434989613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.904509068 CEST49896443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.904544115 CEST4434989613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.904968023 CEST49896443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.904975891 CEST4434989613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.939503908 CEST4434989713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.940046072 CEST49897443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.940085888 CEST4434989713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.940490961 CEST49897443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.940499067 CEST4434989713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.962690115 CEST4434989813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.963538885 CEST49898443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.963538885 CEST49898443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:29.963568926 CEST4434989813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:29.963587046 CEST4434989813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.027045012 CEST4434990013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.027640104 CEST49900443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.027684927 CEST4434990013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.028100967 CEST49900443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.028106928 CEST4434990013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.031708956 CEST4434989913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.032689095 CEST49899443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.032689095 CEST49899443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.032721996 CEST4434989913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.032732964 CEST4434989913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.034859896 CEST4434989613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.034939051 CEST4434989613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.035048008 CEST4434989613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.035084009 CEST49896443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.035120010 CEST49896443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.035187960 CEST49896443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.035187960 CEST49896443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.035209894 CEST4434989613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.035223007 CEST4434989613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.037946939 CEST49901443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.037981987 CEST4434990113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.038209915 CEST49901443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.038209915 CEST49901443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.038238049 CEST4434990113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.074280024 CEST4434989713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.074460983 CEST4434989713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.074620008 CEST49897443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.074620008 CEST49897443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.075109005 CEST49897443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.075130939 CEST4434989713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.077068090 CEST49902443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.077121019 CEST4434990213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.077284098 CEST49902443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.077377081 CEST49902443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.077385902 CEST4434990213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.093426943 CEST4434989813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.093463898 CEST4434989813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.093521118 CEST4434989813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.093547106 CEST49898443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.093645096 CEST49898443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.093645096 CEST49898443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.093667030 CEST4434989813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.093691111 CEST49898443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.093697071 CEST4434989813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.095824957 CEST49903443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.095853090 CEST4434990313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.096148968 CEST49903443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.096191883 CEST49903443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.096198082 CEST4434990313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.157073021 CEST4434990013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.157109022 CEST4434990013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.157180071 CEST4434990013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.157222986 CEST49900443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.157377958 CEST49900443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.157407045 CEST4434990013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.157424927 CEST49900443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.157424927 CEST49900443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.157433033 CEST4434990013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.157440901 CEST4434990013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.160183907 CEST49904443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.160227060 CEST4434990413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.160701990 CEST49904443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.160701990 CEST49904443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.160741091 CEST4434990413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.165781975 CEST4434989913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.166202068 CEST4434989913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.166306019 CEST49899443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.166306973 CEST49899443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.166341066 CEST49899443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.166356087 CEST4434989913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.168286085 CEST49905443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.168334007 CEST4434990513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.168467045 CEST49905443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.168551922 CEST49905443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.168565035 CEST4434990513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.782275915 CEST4434990113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.782881021 CEST49901443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.782892942 CEST4434990113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.783338070 CEST49901443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.783341885 CEST4434990113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.822789907 CEST4434990213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.823451996 CEST49902443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.823482037 CEST4434990213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.823873043 CEST49902443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.823878050 CEST4434990213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.831123114 CEST4434990313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.831656933 CEST49903443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.831674099 CEST4434990313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.832025051 CEST49903443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.832031965 CEST4434990313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.899571896 CEST4434990413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.900151968 CEST49904443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.900177956 CEST4434990413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.900665998 CEST49904443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.900671005 CEST4434990413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.901801109 CEST4434990513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.902177095 CEST49905443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.902205944 CEST4434990513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.902513981 CEST49905443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.902518988 CEST4434990513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.915139914 CEST4434990113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.915225029 CEST4434990113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.915277958 CEST49901443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.915385008 CEST49901443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.915407896 CEST4434990113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.915445089 CEST49901443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.915451050 CEST4434990113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.918786049 CEST49906443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.918808937 CEST4434990613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.918906927 CEST49906443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.919162989 CEST49906443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.919176102 CEST4434990613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.953907013 CEST4434990213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.954004049 CEST4434990213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.954180956 CEST4434990213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.954313993 CEST49902443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.954314947 CEST49902443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.954314947 CEST49902443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.954356909 CEST49902443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.954374075 CEST4434990213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.957351923 CEST49907443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.957387924 CEST4434990713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.957570076 CEST49907443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.957787991 CEST49907443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.957807064 CEST4434990713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.962683916 CEST4434990313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.962748051 CEST4434990313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.962893963 CEST49903443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.962960958 CEST49903443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.962977886 CEST4434990313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.962989092 CEST49903443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.962994099 CEST4434990313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.965271950 CEST49908443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.965297937 CEST4434990813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:30.965363026 CEST49908443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.965480089 CEST49908443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:30.965490103 CEST4434990813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.030009031 CEST4434990413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.030072927 CEST4434990413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.030268908 CEST49904443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.030400038 CEST49904443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.030426025 CEST4434990413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.030441999 CEST49904443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.030450106 CEST4434990413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.031650066 CEST4434990513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.031730890 CEST4434990513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.031788111 CEST49905443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.032171011 CEST49905443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.032191992 CEST4434990513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.032203913 CEST49905443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.032210112 CEST4434990513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.034929037 CEST49909443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.034971952 CEST4434990913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.035330057 CEST49909443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.035330057 CEST49909443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.035358906 CEST49910443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.035391092 CEST4434990913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.035402060 CEST4434991013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.035466909 CEST49910443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.035672903 CEST49910443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.035685062 CEST4434991013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.646219969 CEST4434990613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.647249937 CEST49906443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.647285938 CEST4434990613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.647887945 CEST49906443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.647893906 CEST4434990613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.701062918 CEST4434990813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.701539040 CEST49908443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.701561928 CEST4434990813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.702281952 CEST49908443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.702287912 CEST4434990813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.707267046 CEST4434990713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.707717896 CEST49907443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.707745075 CEST4434990713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.708429098 CEST49907443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.708434105 CEST4434990713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.767561913 CEST4434990913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.768954992 CEST49909443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.768979073 CEST4434990913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.769418955 CEST49909443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.769427061 CEST4434990913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.776776075 CEST4434990613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.776942968 CEST4434990613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.776988983 CEST4434990613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.776993036 CEST49906443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.777033091 CEST49906443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.777261972 CEST49906443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.777277946 CEST4434990613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.777291059 CEST49906443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.777296066 CEST4434990613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.779802084 CEST49911443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.779848099 CEST4434991113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.780021906 CEST49911443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.780153036 CEST49911443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.780173063 CEST4434991113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.781466961 CEST4434991013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.781915903 CEST49910443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.781930923 CEST4434991013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.782646894 CEST49910443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.782651901 CEST4434991013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.832158089 CEST4434990813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.832189083 CEST4434990813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.832238913 CEST4434990813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.832262993 CEST49908443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.832313061 CEST49908443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.832719088 CEST49908443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.832737923 CEST4434990813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.832747936 CEST49908443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.832753897 CEST4434990813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.836966038 CEST4434990713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.837038040 CEST4434990713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.837119102 CEST49907443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.837209940 CEST49912443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.837249994 CEST4434991213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.837327003 CEST49912443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.837599039 CEST49907443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.837614059 CEST4434990713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.837626934 CEST49907443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.837631941 CEST4434990713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.837825060 CEST49912443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.837865114 CEST4434991213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.840334892 CEST49913443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.840365887 CEST4434991313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.840548992 CEST49913443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.840653896 CEST49913443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.840668917 CEST4434991313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.898199081 CEST4434990913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.898277998 CEST4434990913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.898349047 CEST49909443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.898535013 CEST49909443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.898557901 CEST4434990913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.898571968 CEST49909443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.898578882 CEST4434990913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.901424885 CEST49914443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.901453018 CEST4434991413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.901704073 CEST49914443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.902014017 CEST49914443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.902029991 CEST4434991413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.913589954 CEST4434991013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.913688898 CEST4434991013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.913739920 CEST49910443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.913871050 CEST49910443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.913887978 CEST4434991013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.913907051 CEST49910443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.913913012 CEST4434991013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.916266918 CEST49915443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.916280985 CEST4434991513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:31.916486979 CEST49915443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.916690111 CEST49915443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:31.916703939 CEST4434991513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.524243116 CEST4434991113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.524884939 CEST49911443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.524905920 CEST4434991113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.525345087 CEST49911443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.525351048 CEST4434991113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.572480917 CEST4434991313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.573072910 CEST49913443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.573093891 CEST4434991313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.573525906 CEST4434991213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.573784113 CEST49913443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.573791027 CEST4434991313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.574162006 CEST49912443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.574181080 CEST4434991213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.574785948 CEST49912443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.574790955 CEST4434991213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.625731945 CEST4434991413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.626610041 CEST49914443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.626635075 CEST4434991413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.627233982 CEST49914443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.627244949 CEST4434991413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.651227951 CEST4434991513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.651915073 CEST49915443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.651937962 CEST4434991513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.652467966 CEST49915443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.652472973 CEST4434991513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.658071041 CEST4434991113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.658268929 CEST4434991113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.658329010 CEST49911443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.658727884 CEST49911443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.658749104 CEST4434991113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.661922932 CEST49916443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.661963940 CEST4434991613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.662051916 CEST49916443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.662182093 CEST49916443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.662194967 CEST4434991613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.706928968 CEST4434991313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.706998110 CEST4434991313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.707078934 CEST4434991213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.707093954 CEST49913443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.707150936 CEST4434991213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.707211971 CEST49912443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.707233906 CEST4434991213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.707264900 CEST4434991213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.707272053 CEST49913443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.707272053 CEST49913443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.707292080 CEST4434991313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.707304955 CEST4434991313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.707336903 CEST49912443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.707640886 CEST49912443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.707654953 CEST4434991213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.707667112 CEST49912443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.707674980 CEST4434991213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.710988998 CEST49917443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.711033106 CEST4434991713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.711108923 CEST49917443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.711332083 CEST49917443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.711345911 CEST4434991713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.711438894 CEST49918443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.711483955 CEST4434991813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.711553097 CEST49918443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.711846113 CEST49918443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.711863041 CEST4434991813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.758349895 CEST4434991413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.758388042 CEST4434991413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.758445024 CEST4434991413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.758470058 CEST49914443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.758522034 CEST49914443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.758786917 CEST49914443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.758805037 CEST4434991413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.758822918 CEST49914443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.758829117 CEST4434991413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.762231112 CEST49919443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.762259960 CEST4434991913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.762345076 CEST49919443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.762561083 CEST49919443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.762576103 CEST4434991913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.785162926 CEST4434991513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.785444975 CEST4434991513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.785607100 CEST49915443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.785743952 CEST49915443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.785743952 CEST49915443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.785762072 CEST4434991513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.785772085 CEST4434991513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.788885117 CEST49920443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.788924932 CEST4434992013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:32.788999081 CEST49920443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.789184093 CEST49920443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:32.789197922 CEST4434992013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.397880077 CEST4434991613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.400230885 CEST49916443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.400248051 CEST4434991613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.400849104 CEST49916443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.400855064 CEST4434991613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.465842009 CEST4434991713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.468724012 CEST49917443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.468739986 CEST4434991713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.469185114 CEST49917443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.469189882 CEST4434991713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.526078939 CEST4434992013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.526573896 CEST49920443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.526591063 CEST4434992013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.528764963 CEST4434991613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.528800964 CEST49920443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.528805971 CEST4434992013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.529721022 CEST4434991613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.529910088 CEST49916443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.530038118 CEST49916443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.530038118 CEST49916443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.530056000 CEST4434991613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.530066013 CEST4434991613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.533296108 CEST49921443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.533339024 CEST4434992113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.533411026 CEST49921443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.533639908 CEST49921443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.533653021 CEST4434992113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.533817053 CEST4434991913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.534615040 CEST49919443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.534615040 CEST49919443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.534631968 CEST4434991913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.534647942 CEST4434991913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.603827953 CEST4434991713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.603982925 CEST4434991713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.604134083 CEST49917443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.604392052 CEST49917443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.604392052 CEST49917443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.604407072 CEST4434991713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.604418993 CEST4434991713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.608846903 CEST49922443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.608900070 CEST4434992213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.613074064 CEST49922443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.613074064 CEST49922443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.613109112 CEST4434992213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.656085014 CEST4434991813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.656692028 CEST4434992013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.656755924 CEST4434992013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.656872988 CEST49920443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.657485962 CEST49918443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.657485962 CEST49918443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.657502890 CEST4434991813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.657515049 CEST4434991813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.657708883 CEST49920443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.657722950 CEST4434992013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.657752037 CEST49920443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.657757044 CEST4434992013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.661281109 CEST49923443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.661305904 CEST4434992313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.661472082 CEST49923443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.661660910 CEST49923443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.661672115 CEST4434992313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.671217918 CEST4434991913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.671302080 CEST4434991913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.672997952 CEST49919443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.673048973 CEST49919443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.673048973 CEST49919443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.673063993 CEST4434991913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.673072100 CEST4434991913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.678934097 CEST49924443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.678976059 CEST4434992413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.679219007 CEST49924443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.682986021 CEST49924443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.683007956 CEST4434992413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.787512064 CEST4434991813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.787614107 CEST4434991813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.788001060 CEST49918443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.788001060 CEST49918443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.788227081 CEST49918443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.788244009 CEST4434991813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.791229010 CEST49925443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.791266918 CEST4434992513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:33.791500092 CEST49925443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.791636944 CEST49925443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:33.791657925 CEST4434992513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.279620886 CEST4434992113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.280440092 CEST49921443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.280469894 CEST4434992113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.280848980 CEST49921443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.280854940 CEST4434992113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.362654924 CEST4434992213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.363799095 CEST49922443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.363799095 CEST49922443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.363820076 CEST4434992213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.363847971 CEST4434992213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.411261082 CEST4434992113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.411371946 CEST4434992113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.412005901 CEST49921443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.412005901 CEST49921443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.412192106 CEST49921443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.412208080 CEST4434992113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.414835930 CEST49926443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.414891005 CEST4434992613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.415112972 CEST49926443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.415112972 CEST49926443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.415146112 CEST4434992613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.420311928 CEST4434992413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.421003103 CEST49924443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.421016932 CEST4434992413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.421478033 CEST49924443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.421484947 CEST4434992413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.430623055 CEST4434992313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.431080103 CEST49923443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.431098938 CEST4434992313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.431615114 CEST49923443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.431622028 CEST4434992313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.493710995 CEST4434992213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.493748903 CEST4434992213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.493794918 CEST4434992213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.493810892 CEST49922443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.493872881 CEST49922443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.494153023 CEST49922443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.494153023 CEST49922443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.494180918 CEST4434992213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.494189024 CEST4434992213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.497862101 CEST49927443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.497900963 CEST4434992713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.497986078 CEST49927443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.498236895 CEST49927443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.498254061 CEST4434992713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.531892061 CEST4434992513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.532795906 CEST49925443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.532805920 CEST4434992513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.533344984 CEST49925443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.533349991 CEST4434992513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.550424099 CEST4434992413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.550596952 CEST4434992413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.550667048 CEST49924443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.550987959 CEST49924443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.550987959 CEST49924443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.551008940 CEST4434992413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.551021099 CEST4434992413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.554297924 CEST49928443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.554394007 CEST4434992813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.554476976 CEST49928443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.554595947 CEST49928443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.554625988 CEST4434992813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.569612980 CEST4434992313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.569976091 CEST4434992313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.570050001 CEST49923443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.570077896 CEST49923443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.570095062 CEST4434992313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.570106983 CEST49923443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.570113897 CEST4434992313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.573005915 CEST49929443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.573033094 CEST4434992913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.573229074 CEST49929443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.573365927 CEST49929443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.573379993 CEST4434992913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.664001942 CEST4434992513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.664071083 CEST4434992513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.664254904 CEST49925443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.664292097 CEST49925443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.664307117 CEST4434992513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.664319992 CEST49925443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.664328098 CEST4434992513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.667623043 CEST49930443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.667716980 CEST4434993013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:34.667800903 CEST49930443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.668031931 CEST49930443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:34.668068886 CEST4434993013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.162236929 CEST4434992613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.162802935 CEST49926443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.162815094 CEST4434992613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.163575888 CEST49926443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.163579941 CEST4434992613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.230022907 CEST4434992713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.230576992 CEST49927443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.230600119 CEST4434992713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.231156111 CEST49927443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.231164932 CEST4434992713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.275981903 CEST4434992813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.276571035 CEST49928443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.276662111 CEST4434992813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.277285099 CEST49928443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.277306080 CEST4434992813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.296154022 CEST4434992613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.296179056 CEST4434992613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.296246052 CEST4434992613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.296308041 CEST49926443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.296308041 CEST49926443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.296643972 CEST49926443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.296643972 CEST49926443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.296659946 CEST4434992613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.296669006 CEST4434992613.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.300251007 CEST49931443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.300293922 CEST4434993113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.300611973 CEST49931443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.300611973 CEST49931443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.300642014 CEST4434993113.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.303819895 CEST4434992913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.304364920 CEST49929443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.304399014 CEST4434992913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.304902077 CEST49929443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.304913998 CEST4434992913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.360929966 CEST4434992713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.360970020 CEST4434992713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.361051083 CEST4434992713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.361078024 CEST49927443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.361109972 CEST49927443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.361315966 CEST49927443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.361340046 CEST4434992713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.361356020 CEST49927443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.361363888 CEST4434992713.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.365313053 CEST49932443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.365380049 CEST4434993213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.365438938 CEST49932443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.365582943 CEST49932443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.365606070 CEST4434993213.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.404998064 CEST4434992813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.405266047 CEST4434992813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.405299902 CEST4434992813.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.405487061 CEST49928443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.405487061 CEST49928443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.405487061 CEST49928443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.405487061 CEST49928443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.408308029 CEST49933443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.408348083 CEST4434993313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.408410072 CEST49933443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.408529997 CEST49933443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.408546925 CEST4434993313.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.434911966 CEST4434992913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.434968948 CEST4434992913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.435116053 CEST49929443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.435199022 CEST49929443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.435199022 CEST49929443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.435211897 CEST4434992913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.435220957 CEST4434992913.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.438150883 CEST49934443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.438195944 CEST4434993413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.438256025 CEST49934443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.438498020 CEST49934443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.438517094 CEST4434993413.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.440751076 CEST4434993013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.441155910 CEST49930443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.441190004 CEST4434993013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.441576004 CEST49930443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.441586971 CEST4434993013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.579803944 CEST4434993013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.579837084 CEST4434993013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.579878092 CEST4434993013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.580029964 CEST49930443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.580195904 CEST49930443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.580195904 CEST49930443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.580212116 CEST4434993013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.580221891 CEST4434993013.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.583020926 CEST49935443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.583059072 CEST4434993513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.583210945 CEST49935443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.583302021 CEST49935443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.583311081 CEST4434993513.107.246.45192.168.2.4
                                                Oct 25, 2024 00:22:35.719480038 CEST49928443192.168.2.413.107.246.45
                                                Oct 25, 2024 00:22:35.719504118 CEST4434992813.107.246.45192.168.2.4
                                                TimestampSource PortDest PortSource IPDest IP
                                                Oct 25, 2024 00:21:13.386174917 CEST53626461.1.1.1192.168.2.4
                                                Oct 25, 2024 00:21:13.416237116 CEST53533061.1.1.1192.168.2.4
                                                Oct 25, 2024 00:21:14.742697001 CEST53514241.1.1.1192.168.2.4
                                                Oct 25, 2024 00:21:15.348128080 CEST5866453192.168.2.41.1.1.1
                                                Oct 25, 2024 00:21:15.348128080 CEST6348453192.168.2.41.1.1.1
                                                Oct 25, 2024 00:21:15.737581015 CEST53586641.1.1.1192.168.2.4
                                                Oct 25, 2024 00:21:15.805433989 CEST53634841.1.1.1192.168.2.4
                                                Oct 25, 2024 00:21:16.855788946 CEST6394753192.168.2.41.1.1.1
                                                Oct 25, 2024 00:21:16.856153011 CEST6127053192.168.2.41.1.1.1
                                                Oct 25, 2024 00:21:16.856940031 CEST5736453192.168.2.41.1.1.1
                                                Oct 25, 2024 00:21:16.857316017 CEST6207153192.168.2.41.1.1.1
                                                Oct 25, 2024 00:21:16.865840912 CEST53639471.1.1.1192.168.2.4
                                                Oct 25, 2024 00:21:16.867353916 CEST53612701.1.1.1192.168.2.4
                                                Oct 25, 2024 00:21:16.868427992 CEST53620711.1.1.1192.168.2.4
                                                Oct 25, 2024 00:21:16.872476101 CEST53573641.1.1.1192.168.2.4
                                                Oct 25, 2024 00:21:17.272795916 CEST6168353192.168.2.41.1.1.1
                                                Oct 25, 2024 00:21:17.273294926 CEST5712153192.168.2.41.1.1.1
                                                Oct 25, 2024 00:21:17.282088995 CEST53616831.1.1.1192.168.2.4
                                                Oct 25, 2024 00:21:17.282278061 CEST53571211.1.1.1192.168.2.4
                                                Oct 25, 2024 00:21:17.288779020 CEST6490453192.168.2.41.1.1.1
                                                Oct 25, 2024 00:21:17.289153099 CEST6543153192.168.2.41.1.1.1
                                                Oct 25, 2024 00:21:17.346580982 CEST4966553192.168.2.41.1.1.1
                                                Oct 25, 2024 00:21:17.347210884 CEST5159953192.168.2.41.1.1.1
                                                Oct 25, 2024 00:21:17.355973005 CEST53496651.1.1.1192.168.2.4
                                                Oct 25, 2024 00:21:17.356710911 CEST53515991.1.1.1192.168.2.4
                                                Oct 25, 2024 00:21:17.639156103 CEST4950853192.168.2.41.1.1.1
                                                Oct 25, 2024 00:21:17.639592886 CEST6085353192.168.2.41.1.1.1
                                                Oct 25, 2024 00:21:17.648905039 CEST53495081.1.1.1192.168.2.4
                                                Oct 25, 2024 00:21:17.651418924 CEST53608531.1.1.1192.168.2.4
                                                Oct 25, 2024 00:21:17.743370056 CEST53654311.1.1.1192.168.2.4
                                                Oct 25, 2024 00:21:17.818239927 CEST53649041.1.1.1192.168.2.4
                                                Oct 25, 2024 00:21:18.069044113 CEST5816753192.168.2.41.1.1.1
                                                Oct 25, 2024 00:21:18.069154978 CEST4981453192.168.2.41.1.1.1
                                                Oct 25, 2024 00:21:18.077330112 CEST53581671.1.1.1192.168.2.4
                                                Oct 25, 2024 00:21:18.078849077 CEST53498141.1.1.1192.168.2.4
                                                Oct 25, 2024 00:21:18.397589922 CEST5397653192.168.2.41.1.1.1
                                                Oct 25, 2024 00:21:18.397660017 CEST6538253192.168.2.41.1.1.1
                                                Oct 25, 2024 00:21:18.405905962 CEST53539761.1.1.1192.168.2.4
                                                Oct 25, 2024 00:21:18.406285048 CEST53653821.1.1.1192.168.2.4
                                                Oct 25, 2024 00:21:19.864084959 CEST6488953192.168.2.41.1.1.1
                                                Oct 25, 2024 00:21:19.864084959 CEST5934153192.168.2.41.1.1.1
                                                Oct 25, 2024 00:21:19.871912003 CEST53593411.1.1.1192.168.2.4
                                                Oct 25, 2024 00:21:19.872200966 CEST53648891.1.1.1192.168.2.4
                                                Oct 25, 2024 00:21:19.898435116 CEST6184453192.168.2.41.1.1.1
                                                Oct 25, 2024 00:21:19.898932934 CEST5237653192.168.2.41.1.1.1
                                                Oct 25, 2024 00:21:19.907140017 CEST53618441.1.1.1192.168.2.4
                                                Oct 25, 2024 00:21:19.908128977 CEST53523761.1.1.1192.168.2.4
                                                Oct 25, 2024 00:21:23.498390913 CEST6486953192.168.2.41.1.1.1
                                                Oct 25, 2024 00:21:23.498630047 CEST6476753192.168.2.41.1.1.1
                                                Oct 25, 2024 00:21:23.506952047 CEST53648691.1.1.1192.168.2.4
                                                Oct 25, 2024 00:21:23.508627892 CEST53647671.1.1.1192.168.2.4
                                                Oct 25, 2024 00:21:24.620491028 CEST5924653192.168.2.41.1.1.1
                                                Oct 25, 2024 00:21:24.621001005 CEST5326153192.168.2.41.1.1.1
                                                Oct 25, 2024 00:21:24.628308058 CEST53592461.1.1.1192.168.2.4
                                                Oct 25, 2024 00:21:24.628937960 CEST53532611.1.1.1192.168.2.4
                                                Oct 25, 2024 00:21:26.545419931 CEST5679753192.168.2.41.1.1.1
                                                Oct 25, 2024 00:21:26.545559883 CEST6228453192.168.2.41.1.1.1
                                                Oct 25, 2024 00:21:26.644893885 CEST53567971.1.1.1192.168.2.4
                                                Oct 25, 2024 00:21:26.647027969 CEST53622841.1.1.1192.168.2.4
                                                Oct 25, 2024 00:21:27.799530029 CEST138138192.168.2.4192.168.2.255
                                                Oct 25, 2024 00:21:31.775845051 CEST53615441.1.1.1192.168.2.4
                                                Oct 25, 2024 00:21:50.634655952 CEST53528051.1.1.1192.168.2.4
                                                Oct 25, 2024 00:22:12.824259996 CEST53497781.1.1.1192.168.2.4
                                                Oct 25, 2024 00:22:13.697443962 CEST53493711.1.1.1192.168.2.4
                                                TimestampSource IPDest IPChecksumCodeType
                                                Oct 25, 2024 00:21:15.805713892 CEST192.168.2.41.1.1.1c234(Port unreachable)Destination Unreachable
                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                Oct 25, 2024 00:21:15.348128080 CEST192.168.2.41.1.1.10xff49Standard query (0)www.vpn2.ottawamedicalcenter.comA (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:15.348128080 CEST192.168.2.41.1.1.10xb843Standard query (0)www.vpn2.ottawamedicalcenter.com65IN (0x0001)false
                                                Oct 25, 2024 00:21:16.855788946 CEST192.168.2.41.1.1.10x54caStandard query (0)www.dynadot.comA (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:16.856153011 CEST192.168.2.41.1.1.10xb6dfStandard query (0)www.dynadot.com65IN (0x0001)false
                                                Oct 25, 2024 00:21:16.856940031 CEST192.168.2.41.1.1.10x3793Standard query (0)d38psrni17bvxu.cloudfront.netA (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:16.857316017 CEST192.168.2.41.1.1.10x8824Standard query (0)d38psrni17bvxu.cloudfront.net65IN (0x0001)false
                                                Oct 25, 2024 00:21:17.272795916 CEST192.168.2.41.1.1.10xad2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:17.273294926 CEST192.168.2.41.1.1.10x1274Standard query (0)www.google.com65IN (0x0001)false
                                                Oct 25, 2024 00:21:17.288779020 CEST192.168.2.41.1.1.10x8835Standard query (0)www.vpn2.ottawamedicalcenter.comA (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:17.289153099 CEST192.168.2.41.1.1.10x171fStandard query (0)www.vpn2.ottawamedicalcenter.com65IN (0x0001)false
                                                Oct 25, 2024 00:21:17.346580982 CEST192.168.2.41.1.1.10x7c55Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:17.347210884 CEST192.168.2.41.1.1.10xc18Standard query (0)www.google.com65IN (0x0001)false
                                                Oct 25, 2024 00:21:17.639156103 CEST192.168.2.41.1.1.10x7b00Standard query (0)www.dynadot.comA (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:17.639592886 CEST192.168.2.41.1.1.10x30c5Standard query (0)www.dynadot.com65IN (0x0001)false
                                                Oct 25, 2024 00:21:18.069044113 CEST192.168.2.41.1.1.10xcfdfStandard query (0)d38psrni17bvxu.cloudfront.netA (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:18.069154978 CEST192.168.2.41.1.1.10xeb29Standard query (0)d38psrni17bvxu.cloudfront.net65IN (0x0001)false
                                                Oct 25, 2024 00:21:18.397589922 CEST192.168.2.41.1.1.10x8e10Standard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:18.397660017 CEST192.168.2.41.1.1.10xd6ceStandard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                Oct 25, 2024 00:21:19.864084959 CEST192.168.2.41.1.1.10x85c7Standard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:19.864084959 CEST192.168.2.41.1.1.10xc12fStandard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                Oct 25, 2024 00:21:19.898435116 CEST192.168.2.41.1.1.10xf654Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:19.898932934 CEST192.168.2.41.1.1.10xbd61Standard query (0)www.google.com65IN (0x0001)false
                                                Oct 25, 2024 00:21:23.498390913 CEST192.168.2.41.1.1.10xeb3fStandard query (0)syndicatedsearch.googA (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:23.498630047 CEST192.168.2.41.1.1.10x4f58Standard query (0)syndicatedsearch.goog65IN (0x0001)false
                                                Oct 25, 2024 00:21:24.620491028 CEST192.168.2.41.1.1.10x54e2Standard query (0)afs.googleusercontent.comA (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:24.621001005 CEST192.168.2.41.1.1.10x404cStandard query (0)afs.googleusercontent.com65IN (0x0001)false
                                                Oct 25, 2024 00:21:26.545419931 CEST192.168.2.41.1.1.10x6d89Standard query (0)afs.googleusercontent.comA (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:26.545559883 CEST192.168.2.41.1.1.10xbcb3Standard query (0)afs.googleusercontent.com65IN (0x0001)false
                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                Oct 25, 2024 00:21:15.737581015 CEST1.1.1.1192.168.2.40xff49No error (0)www.vpn2.ottawamedicalcenter.com75.2.115.196A (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:16.865840912 CEST1.1.1.1192.168.2.40x54caNo error (0)www.dynadot.com104.16.152.132A (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:16.865840912 CEST1.1.1.1192.168.2.40x54caNo error (0)www.dynadot.com104.16.153.132A (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:16.867353916 CEST1.1.1.1192.168.2.40xb6dfNo error (0)www.dynadot.com65IN (0x0001)false
                                                Oct 25, 2024 00:21:16.872476101 CEST1.1.1.1192.168.2.40x3793No error (0)d38psrni17bvxu.cloudfront.net18.66.121.190A (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:16.872476101 CEST1.1.1.1192.168.2.40x3793No error (0)d38psrni17bvxu.cloudfront.net18.66.121.138A (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:16.872476101 CEST1.1.1.1192.168.2.40x3793No error (0)d38psrni17bvxu.cloudfront.net18.66.121.69A (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:16.872476101 CEST1.1.1.1192.168.2.40x3793No error (0)d38psrni17bvxu.cloudfront.net18.66.121.135A (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:17.282088995 CEST1.1.1.1192.168.2.40xad2No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:17.282278061 CEST1.1.1.1192.168.2.40x1274No error (0)www.google.com65IN (0x0001)false
                                                Oct 25, 2024 00:21:17.355973005 CEST1.1.1.1192.168.2.40x7c55No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:17.356710911 CEST1.1.1.1192.168.2.40xc18No error (0)www.google.com65IN (0x0001)false
                                                Oct 25, 2024 00:21:17.648905039 CEST1.1.1.1192.168.2.40x7b00No error (0)www.dynadot.com104.16.152.132A (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:17.648905039 CEST1.1.1.1192.168.2.40x7b00No error (0)www.dynadot.com104.16.153.132A (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:17.651418924 CEST1.1.1.1192.168.2.40x30c5No error (0)www.dynadot.com65IN (0x0001)false
                                                Oct 25, 2024 00:21:17.818239927 CEST1.1.1.1192.168.2.40x8835No error (0)www.vpn2.ottawamedicalcenter.com75.2.115.196A (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:18.077330112 CEST1.1.1.1192.168.2.40xcfdfNo error (0)d38psrni17bvxu.cloudfront.net18.66.121.190A (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:18.077330112 CEST1.1.1.1192.168.2.40xcfdfNo error (0)d38psrni17bvxu.cloudfront.net18.66.121.138A (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:18.077330112 CEST1.1.1.1192.168.2.40xcfdfNo error (0)d38psrni17bvxu.cloudfront.net18.66.121.135A (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:18.077330112 CEST1.1.1.1192.168.2.40xcfdfNo error (0)d38psrni17bvxu.cloudfront.net18.66.121.69A (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:18.405905962 CEST1.1.1.1192.168.2.40x8e10No error (0)syndicatedsearch.goog142.250.185.206A (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:19.872200966 CEST1.1.1.1192.168.2.40x85c7No error (0)syndicatedsearch.goog142.250.185.110A (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:19.907140017 CEST1.1.1.1192.168.2.40xf654No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:19.908128977 CEST1.1.1.1192.168.2.40xbd61No error (0)www.google.com65IN (0x0001)false
                                                Oct 25, 2024 00:21:23.506952047 CEST1.1.1.1192.168.2.40xeb3fNo error (0)syndicatedsearch.goog142.250.184.206A (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:24.628308058 CEST1.1.1.1192.168.2.40x54e2No error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                Oct 25, 2024 00:21:24.628308058 CEST1.1.1.1192.168.2.40x54e2No error (0)googlehosted.l.googleusercontent.com172.217.23.97A (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:24.628937960 CEST1.1.1.1192.168.2.40x404cNo error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                Oct 25, 2024 00:21:26.644893885 CEST1.1.1.1192.168.2.40x6d89No error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                Oct 25, 2024 00:21:26.644893885 CEST1.1.1.1192.168.2.40x6d89No error (0)googlehosted.l.googleusercontent.com142.250.186.65A (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:21:26.647027969 CEST1.1.1.1192.168.2.40xbcb3No error (0)afs.googleusercontent.comgooglehosted.l.googleusercontent.comCNAME (Canonical name)IN (0x0001)false
                                                Oct 25, 2024 00:22:04.324594021 CEST1.1.1.1192.168.2.40x4b25No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                Oct 25, 2024 00:22:04.324594021 CEST1.1.1.1192.168.2.40x4b25No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                Oct 25, 2024 00:22:26.227787018 CEST1.1.1.1192.168.2.40x413dNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                Oct 25, 2024 00:22:26.227787018 CEST1.1.1.1192.168.2.40x413dNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                • www.vpn2.ottawamedicalcenter.com
                                                • https:
                                                  • www.dynadot.com
                                                  • d38psrni17bvxu.cloudfront.net
                                                  • www.google.com
                                                  • syndicatedsearch.goog
                                                  • afs.googleusercontent.com
                                                • fs.microsoft.com
                                                • otelrules.azureedge.net
                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                0192.168.2.44974075.2.115.1964431436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:21:16 UTC675OUTGET / HTTP/1.1
                                                Host: www.vpn2.ottawamedicalcenter.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: document
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-24 22:21:16 UTC893INHTTP/1.1 200 OK
                                                Accept-Ch: viewport-width
                                                Accept-Ch: dpr
                                                Accept-Ch: device-memory
                                                Accept-Ch: rtt
                                                Accept-Ch: downlink
                                                Accept-Ch: ect
                                                Accept-Ch: ua
                                                Accept-Ch: ua-full-version
                                                Accept-Ch: ua-platform
                                                Accept-Ch: ua-platform-version
                                                Accept-Ch: ua-arch
                                                Accept-Ch: ua-model
                                                Accept-Ch: ua-mobile
                                                Accept-Ch-Lifetime: 30
                                                Alt-Svc: h3=":50550"; ma=2592000
                                                Content-Type: text/html; charset=UTF-8
                                                Date: Thu, 24 Oct 2024 22:21:16 GMT
                                                Server: Caddy
                                                Server: nginx
                                                Vary: Accept-Encoding
                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_KZ06BzQ1Q/1jtCcL57AgazNW1EeWxM4OtcBD8E+lTbIzb9OIjfgDm6gPd5gJ7HDM276UXUmZ7N4aJHQr44w6ZQ==
                                                X-Domain: ottawamedicalcenter.com
                                                X-Pcrew-Blocked-Reason:
                                                X-Pcrew-Ip-Organization: OMGitsfast
                                                X-Subdomain: www.vpn2
                                                Connection: close
                                                Transfer-Encoding: chunked
                                                2024-10-24 22:21:16 UTC2372INData Raw: 34 30 36 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 64 61 74 61 2d 61 64 62 6c 6f 63 6b 6b 65 79 3d 22 4d 46 77 77 44 51 59 4a 4b 6f 5a 49 68 76 63 4e 41 51 45 42 42 51 41 44 53 77 41 77 53 41 4a 42 41 4c 71 75 44 46 45 54 58 52 6e 30 48 72 30 35 66 55 50 37 45 4a 54 37 37 78 59 6e 50 6d 52 62 70 4d 79 34 76 6b 38 4b 59 69 48 6e 6b 4e 70 65 64 6e 6a 4f 41 4e 4a 63 61 58 44 58 63 4b 51 4a 4e 30 6e 58 4b 5a 4a 4c 37 54 63 69 4a 44 38 41 6f 48 58 4b 31 35 38 43 41 77 45 41 41 51 3d 3d 5f 4b 5a 30 36 42 7a 51 31 51 2f 31 6a 74 43 63 4c 35 37 41 67 61 7a 4e 57 31 45 65 57 78 4d 34 4f 74 63 42 44 38 45 2b 6c 54 62 49 7a 62 39 4f 49 6a 66 67 44 6d 36 67 50 64 35 67 4a 37 48 44 4d 32 37 36 55 58 55 6d 5a 37 4e 34 61 4a 48 51 72 34
                                                Data Ascii: 406a<!DOCTYPE html><html data-adblockkey="MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_KZ06BzQ1Q/1jtCcL57AgazNW1EeWxM4OtcBD8E+lTbIzb9OIjfgDm6gPd5gJ7HDM276UXUmZ7N4aJHQr4
                                                2024-10-24 22:21:16 UTC1724INData Raw: 74 63 48 6f 6c 64 65 72 20 7b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 72 65 6d 3b 0a 7d 0a 0a 2e 61 64 73 48 6f 6c 64 65 72 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 31 72 65 6d 20 30 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 2d 74 6f 70 3a 20 32 72 65 6d 3b 0a 20 20 20 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 0a 7d 0a 0a 2e 66 6f 6f 74 65 72 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 23 36 32 36 35 37 34 3b 0a 20 20 20 20 70 61 64 64 69 6e 67 3a 32 72 65 6d 20 31 72 65 6d 3b 0a 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 72 65 6d 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 30 20 61 75 74 6f 3b 0a 20 20 20 20 6d 61 78 2d 77 69 64 74 68 3a 34 34 30 70 78 3b 0a 7d 0a 0a 2e 66 6f 6f 74 65 72 20 61 3a 6c 69 6e 6b 2c 0a 2e 66 6f 6f 74 65
                                                Data Ascii: tcHolder { padding-top: 2rem;}.adsHolder { margin: 1rem 0; padding-top: 2rem; overflow:hidden;}.footer { color:#626574; padding:2rem 1rem; font-size:.8rem; margin:0 auto; max-width:440px;}.footer a:link,.foote
                                                2024-10-24 22:21:16 UTC4744INData Raw: 35 76 63 6d 63 76 4d 6a 41 77 4d 43 39 7a 64 6d 63 69 49 47 68 6c 61 57 64 6f 64 44 30 69 4d 6a 51 69 49 48 5a 70 5a 58 64 43 62 33 67 39 49 6a 41 67 4d 43 41 79 4e 43 41 79 4e 43 49 67 64 32 6c 6b 64 47 67 39 49 6a 49 30 49 6a 34 38 63 47 46 30 61 43 42 6b 50 53 4a 4e 4d 43 41 77 61 44 49 30 64 6a 49 30 53 44 42 36 49 69 42 6d 61 57 78 73 50 53 4a 75 62 32 35 6c 49 69 38 2b 50 48 42 68 64 47 67 67 5a 44 30 69 54 54 55 75 4f 44 67 67 4e 43 34 78 4d 6b 77 78 4d 79 34 33 4e 69 41 78 4d 6d 77 74 4e 79 34 34 4f 43 41 33 4c 6a 67 34 54 44 67 67 4d 6a 4a 73 4d 54 41 74 4d 54 42 4d 4f 43 41 79 65 69 49 76 50 6a 77 76 63 33 5a 6e 50 67 3d 3d 27 29 3b 0a 7d 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 0a 20 20 20 20 3c 2f 68 65 61 64 3e 0a 0a 3c 62 6f 64 79 20 69 64 3d
                                                Data Ascii: 5vcmcvMjAwMC9zdmciIGhlaWdodD0iMjQiIHZpZXdCb3g9IjAgMCAyNCAyNCIgd2lkdGg9IjI0Ij48cGF0aCBkPSJNMCAwaDI0djI0SDB6IiBmaWxsPSJub25lIi8+PHBhdGggZD0iTTUuODggNC4xMkwxMy43NiAxMmwtNy44OCA3Ljg4TDggMjJsMTAtMTBMOCAyeiIvPjwvc3ZnPg==');}</style> </head><body id=
                                                2024-10-24 22:21:16 UTC5930INData Raw: 69 6c 79 41 74 74 72 69 62 75 74 69 6f 6e 27 3a 20 27 61 72 69 61 6c 27 2c 27 61 64 4c 6f 61 64 65 64 43 61 6c 6c 62 61 63 6b 27 3a 20 66 75 6e 63 74 69 6f 6e 28 63 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 2c 20 61 64 73 4c 6f 61 64 65 64 2c 20 69 73 45 78 70 65 72 69 6d 65 6e 74 56 61 72 69 61 6e 74 2c 20 63 61 6c 6c 62 61 63 6b 4f 70 74 69 6f 6e 73 29 20 7b 6c 65 74 20 64 61 74 61 20 3d 20 7b 63 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 3a 20 63 6f 6e 74 61 69 6e 65 72 4e 61 6d 65 2c 61 64 73 4c 6f 61 64 65 64 3a 20 61 64 73 4c 6f 61 64 65 64 2c 69 73 45 78 70 65 72 69 6d 65 6e 74 56 61 72 69 61 6e 74 3a 20 69 73 45 78 70 65 72 69 6d 65 6e 74 56 61 72 69 61 6e 74 2c 63 61 6c 6c 62 61 63 6b 4f 70 74 69 6f 6e 73 3a 20 63 61 6c 6c 62 61 63 6b 4f 70 74 69 6f 6e 73 2c
                                                Data Ascii: ilyAttribution': 'arial','adLoadedCallback': function(containerName, adsLoaded, isExperimentVariant, callbackOptions) {let data = {containerName: containerName,adsLoaded: adsLoaded,isExperimentVariant: isExperimentVariant,callbackOptions: callbackOptions,
                                                2024-10-24 22:21:16 UTC1726INData Raw: 20 61 20 3d 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 3b 73 2e 6f 6e 6c 6f 61 64 20 3d 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 6c 65 74 20 63 20 3d 20 67 6f 6f 67 6c 65 2e 61 64 73 2e 64 6f 6d 61 69 6e 73 2e 43 61 66 3b 73 77 69 74 63 68 20 28 61 2e 6c 65 6e 67 74 68 29 20 7b 63 61 73 65 20 31 3a 72 65 74 75 72 6e 20 6e 65 77 20 63 28 61 5b 30 5d 29 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 6e 65 77 20 63 28 61 5b 30 5d 2c 20 61 5b 31 5d 29 3b 63 61 73 65 20 33 3a 72 65 74 75 72 6e 20 6e 65 77 20 63 28 61 5b 30 5d 2c 20 61 5b 31 5d 2c 20 61 5b 32 5d 29 3b 63 61 73 65 20 34 3a 72 65 74 75 72 6e 20 6e 65 77 20 63 28 61 5b 30 5d 2c 20 61 5b 31 5d 2c 20 61 5b 32 5d 2c 20 61 5b 33 5d
                                                Data Ascii: a = Array.prototype.slice.call(arguments);s.onload = function () {let c = google.ads.domains.Caf;switch (a.length) {case 1:return new c(a[0]);case 2:return new c(a[0], a[1]);case 3:return new c(a[0], a[1], a[2]);case 4:return new c(a[0], a[1], a[2], a[3]
                                                2024-10-24 22:21:16 UTC2INData Raw: 0d 0a
                                                Data Ascii:
                                                2024-10-24 22:21:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                1192.168.2.44974175.2.115.1964431436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:21:16 UTC821OUTGET /track.php?domain=ottawamedicalcenter.com&toggle=browserjs&uid=MTcyOTgwODQ3Ni42MDkxOjU4MTYxMTJlMmMwNmU1MjdiMzZmNGZhYWI0N2EyZTIxNjZlYzgxZjQyYWMyYzA1YWMxMzYyMjhjNGMxN2FkNzE6NjcxYWM4NWM5NGIzYw%3D%3D HTTP/1.1
                                                Host: www.vpn2.ottawamedicalcenter.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                device-memory: 8
                                                rtt: 250
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                viewport-width: 1280
                                                dpr: 1
                                                downlink: 1.6
                                                ect: 4g
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://www.vpn2.ottawamedicalcenter.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-24 22:21:17 UTC597INHTTP/1.1 200 OK
                                                Accept-Ch: viewport-width
                                                Accept-Ch: dpr
                                                Accept-Ch: device-memory
                                                Accept-Ch: rtt
                                                Accept-Ch: downlink
                                                Accept-Ch: ect
                                                Accept-Ch: ua
                                                Accept-Ch: ua-full-version
                                                Accept-Ch: ua-platform
                                                Accept-Ch: ua-platform-version
                                                Accept-Ch: ua-arch
                                                Accept-Ch: ua-model
                                                Accept-Ch: ua-mobile
                                                Accept-Ch-Lifetime: 30
                                                Access-Control-Allow-Origin: *
                                                Alt-Svc: h3=":50550"; ma=2592000
                                                Content-Type: text/html; charset=UTF-8
                                                Date: Thu, 24 Oct 2024 22:21:17 GMT
                                                Server: Caddy
                                                Server: nginx
                                                Vary: Accept-Encoding
                                                X-Custom-Track: browserjs
                                                Connection: close
                                                Transfer-Encoding: chunked
                                                2024-10-24 22:21:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                2192.168.2.449742104.16.152.1324431436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:21:17 UTC632OUTGET /tr/mainsite2023/navbar-logo-dark-2023.png HTTP/1.1
                                                Host: www.dynadot.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://www.vpn2.ottawamedicalcenter.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-24 22:21:17 UTC448INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:21:17 GMT
                                                Content-Type: image/png
                                                Content-Length: 4843
                                                Connection: close
                                                X-Frame-Options: SAMEORIGIN
                                                Strict-Transport-Security: max-age=2592000
                                                Cache-Control: public, max-age=1209600
                                                Expires: Thu, 07 Nov 2024 22:21:17 GMT
                                                ETag: 1729748584589
                                                CF-Cache-Status: HIT
                                                Age: 59888
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *.mouseflow.com
                                                Server: cloudflare
                                                CF-RAY: 8d7d5be8bb8483a7-DFW
                                                2024-10-24 22:21:17 UTC921INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 22 00 00 00 44 08 06 00 00 00 25 64 38 45 00 00 12 b2 49 44 41 54 78 5e ed 5d 6b 92 1b b7 11 5e ed ca 55 ca b3 c8 95 55 89 aa f2 83 fe eb 5f f2 0d b8 bb ce c3 29 57 c5 f9 e1 df 71 4e 20 e5 04 d2 09 22 9d c0 ab 13 c4 39 81 75 03 e9 06 e2 0d b4 37 60 d2 8d c1 90 33 00 ba fb c3 3c 38 c3 25 58 c5 92 76 1e 40 a3 1f 1f fa 01 80 67 67 c7 f0 59 ac d7 e7 97 37 cf 2f 96 d7 3f 9d 5f 5e 6f 2e 2e af ef e8 fb 3f ff bd a3 6b 1f aa 7b 37 cf cf e8 d9 63 18 52 a1 b1 70 a0 70 e0 18 38 b0 58 2f 08 60 5e 06 a0 53 83 8f f5 ef 86 df 25 50 5a 1d c3 50 0b 8d 85 03 85 03 73 e3 40 3f 00 8a 00 ca 03 d2 62 6e c3 2c f4 14 0e 14 0e cc 91 03 03 03 50 23 74 63 70 da 3c 2c 21 db 1c a5 5e 68 2a 1c 98 09 07 c6 05 a0 96 87 e4 bc a3 f2
                                                Data Ascii: PNGIHDR"D%d8EIDATx^]k^UU_)WqN "9u7`3<8%Xv@ggY7/?_^o..?k{7cRpp8X/`^S%PZPs@?bn,P#tcp<,!^h*
                                                2024-10-24 22:21:17 UTC1369INData Raw: cb be 63 f2 9d db 0e fb 63 59 8c fd 69 f7 29 f6 77 10 20 1a 69 fc 07 a9 9a 35 e5 04 6d 26 e5 04 71 d7 73 88 1a bf 5b f6 19 01 49 1f 1d b1 ce 27 ea d3 76 d6 bb 6e 41 28 ff 3e 9b 3b 9b 29 5c 93 75 e7 42 d4 44 8e 2d 0b 88 b8 34 aa 7d 73 79 c9 13 81 de de 7a c7 03 8e aa ad e7 9b 0c 5b b9 e7 79 7d da 2d 79 d1 a9 13 3b f9 da 6d 8a 27 59 7c f7 46 57 a7 03 84 be dc 24 e8 ee 91 1c 06 49 13 34 fb cd 90 f9 28 40 e4 79 4d 91 c1 9b f3 c7 2e 3a 08 f5 af 1e 3f df fb c9 f1 1c 01 e7 84 cc 2d 7b 63 99 46 3a 95 25 d0 e0 61 77 64 87 bc 36 27 f4 6e fa fc cd 1e d6 aa 0b ad fe 58 5a ad ef db 2e ed e6 be 93 79 3e 77 eb 57 47 54 1e 07 1e 91 09 fc 99 1e 14 87 ad 4a ff 5b 32 dc dd f6 18 64 36 74 7c ab 94 f7 0b 93 d6 b6 6e 7d cc ae c8 7a 23 01 0c 43 d4 0f 1a df 7b d2 bd ec 89 b0 da
                                                Data Ascii: ccYi)w i5m&qs[I'vnA(>;)\uBD-4}syz[y}-y;m'Y|FW$I4(@yM.:?-{cF:%awd6'nXZ.y>wWGTJ[2d6t|n}z#C{
                                                2024-10-24 22:21:17 UTC1369INData Raw: 6b e8 71 1b 88 b0 70 d0 f4 c4 6a 3a 20 6f 30 e4 e1 be 5c 2f 3a 07 ce 1b ca f8 00 80 d8 5a cc 5a 37 0d e8 00 0e 44 b9 20 c4 82 ab 95 da 98 c1 b1 03 c8 74 43 10 99 dd 34 1e 06 20 0e 6d 92 79 88 0c 81 64 3f 6a 84 44 44 17 96 27 ab 3b b6 80 4d 01 22 2b 3c 93 ca f8 04 7e da 09 7b a2 57 01 28 a1 bc 21 3a 60 34 62 08 d9 b2 49 bd b0 df 73 f5 ac b1 fd 46 d3 b1 b6 41 db e1 20 e7 25 71 10 a8 81 4d cb 53 05 40 84 f0 9d 6c 03 f2 c8 32 00 85 79 14 b5 09 d0 82 01 11 81 d0 4b 65 36 6c 09 88 8d 2a 5c 57 60 2b bf 52 7e f7 5c c8 a1 21 a4 75 32 00 f2 b4 9b 1e 4c 46 58 56 2b 85 ea f6 2b 40 c4 ef 13 7f 36 21 8f 1a 7f 47 a0 08 e4 07 22 e5 cb 50 5e 4c 09 a9 c1 c1 81 a8 f2 1a 9e f1 1e 27 57 2d e2 fd 6d ca 9e 2b 85 67 2d 50 79 fa f4 5b 2a e4 dc fc 5d 79 9e ab b4 c9 50 b6 e6 5b f8
                                                Data Ascii: kqpj: o0\/:ZZ7D tC4 myd?jDD';M"+<~{W(!:`4bIsFA %qMS@l2yKe6l*\W`+R~\!u2LFXV++@6!G"P^L'W-m+g-Py[*]yP[
                                                2024-10-24 22:21:17 UTC1184INData Raw: 0c 5e 51 93 f7 a4 88 1c 82 61 e0 d3 04 e1 0c 20 82 dc f7 36 c0 27 13 92 92 cc 01 25 4c e7 07 12 0d 02 86 bd 6d be 06 7a 04 0c 06 d5 8a fe 86 f1 65 81 40 62 35 31 d3 91 d1 ff 0e ec 59 e6 5e ee d1 04 a0 d8 65 9c 23 aa 19 81 85 96 79 7d c5 13 be 78 fa 02 93 01 e8 40 dd 7f f5 3b 7e a4 bf c4 83 8f bc 29 52 22 6c 3e 40 94 01 40 2d 6f 23 a1 e0 87 bc 84 cc 2e 0a ff 25 b9 b4 af 67 00 51 07 63 81 c3 32 50 09 47 03 22 ee 9f 93 c6 ae d0 21 eb 34 c6 53 fd fd a4 47 c4 fd 03 e0 39 44 ff 32 10 11 0d f0 e1 6a fa 18 45 3a cd 94 02 b2 9c 21 ee 7b cb cb ff c5 59 78 f2 1c 51 17 00 6a 0c b2 eb 42 cc c1 c0 8a dc d7 be 86 e1 df 97 8d 2b 03 88 6a 63 25 43 95 db 6b 2a 09 98 dc ac f9 05 cc 86 a3 02 91 db 09 bf 58 eb 3b e1 63 23 88 8d 4e af ee 8a 40 54 57 af 86 90 39 17 6f 44 40 35
                                                Data Ascii: ^Qa 6'%Lmze@b51Y^e#y}x@;~)R"l>@@-o#.%gQc2PG"!4SG9D2jE:!{YxQjB+jc%Ck*X;c#N@TW9oD@5


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                3192.168.2.44974318.66.121.1904431436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:21:17 UTC656OUTGET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1
                                                Host: d38psrni17bvxu.cloudfront.net
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://www.vpn2.ottawamedicalcenter.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-24 22:21:18 UTC437INHTTP/1.1 200 OK
                                                Content-Type: image/png
                                                Content-Length: 11375
                                                Connection: close
                                                Server: nginx
                                                Date: Thu, 24 Oct 2024 12:05:54 GMT
                                                Last-Modified: Thu, 21 Mar 2024 11:48:11 GMT
                                                Accept-Ranges: bytes
                                                ETag: "65fc1e7b-2c6f"
                                                X-Cache: Hit from cloudfront
                                                Via: 1.1 7b314c2b827b3a655861e27775634208.cloudfront.net (CloudFront)
                                                X-Amz-Cf-Pop: FRA60-P2
                                                X-Amz-Cf-Id: cQ1OycTBMzuB3IlqidDBBbfdlBFDvlihHQkGpKNeX8gqL7WgyfduRQ==
                                                Age: 36923
                                                2024-10-24 22:21:18 UTC11375INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 dc 00 00 02 58 08 03 00 00 00 4f 6d d4 16 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 00 50 4c 54 45 00 00 00 ff ff ff 63 64 74 49 4b 5e 49 4b 5d 49 4b 5c 30 33 49 48 4b 5f 61 63 73 63 65 75 62 64 74 63 65 74 15 19 30 3d 40 53 48 4b 5d 49 4c 5d 48 4b 5c 4d 50 62 4e 51 62 4f 52 63 12 17 2e 14 19 30 22 26 3b 28 2c 40 2b 2f 42 30 34 49 2e 32 46 2f 33 47 2d 31 44 30 34 48 2e 32 45 30 34 47 31 35 48 32 36 49 35 39 4c 38 3c 50 36 3a 4d 39 3d 51 37 3b 4e 3a 3e 52 3a 3e 51 3b 3f 52 3c 40 53 49 4c 5c 62 65 75 61 64 74 62 65 74 63 66 74 62 65 73 13 18 2d 15 1a 30 1b 20 35 1c 21 36 1d 22 37 1e 23 38 1d 22 36 1f 24 39 20 25 3a 21 26 3b
                                                Data Ascii: PNGIHDRXOmtEXtSoftwareAdobe ImageReadyqe<PLTEcdtIK^IK]IK\03IHK_acsceubdtcet0=@SHK]IL]HK\MPbNQbORc.0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes-0 5!6"7#8"6$9 %:!&;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                4192.168.2.44974575.2.115.1964431436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:21:18 UTC691OUTGET /ls.php?t=671ac85c&token=4bf7ea6c231ce8a041130a66167be7a8c6b7287d HTTP/1.1
                                                Host: www.vpn2.ottawamedicalcenter.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                device-memory: 8
                                                rtt: 250
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                viewport-width: 1280
                                                dpr: 1
                                                downlink: 1.6
                                                ect: 4g
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://www.vpn2.ottawamedicalcenter.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-24 22:21:18 UTC882INHTTP/1.1 201 Created
                                                Accept-Ch: viewport-width
                                                Accept-Ch: dpr
                                                Accept-Ch: device-memory
                                                Accept-Ch: rtt
                                                Accept-Ch: downlink
                                                Accept-Ch: ect
                                                Accept-Ch: ua
                                                Accept-Ch: ua-full-version
                                                Accept-Ch: ua-platform
                                                Accept-Ch: ua-platform-version
                                                Accept-Ch: ua-arch
                                                Accept-Ch: ua-model
                                                Accept-Ch: ua-mobile
                                                Accept-Ch-Lifetime: 30
                                                Access-Control-Allow-Methods: POST, OPTIONS
                                                Access-Control-Allow-Origin:
                                                Access-Control-Max-Age: 86400
                                                Alt-Svc: h3=":50550"; ma=2592000
                                                Charset: utf-8
                                                Content-Type: text/javascript;charset=UTF-8
                                                Date: Thu, 24 Oct 2024 22:21:18 GMT
                                                Server: Caddy
                                                Server: nginx
                                                X-Adblock-Key: MFwwDQYJKoZIhvcNAQEBBQADSwAwSAJBALquDFETXRn0Hr05fUP7EJT77xYnPmRbpMy4vk8KYiHnkNpednjOANJcaXDXcKQJN0nXKZJL7TciJD8AoHXK158CAwEAAQ==_fhF7gHpuK4qEN+HZLg6kalW+sx3w6iun4e/+hatolTWutQhW4eS60eFGytDqxaHufKQFzwpdQDKPU3VIo04Szg==
                                                Connection: close
                                                Transfer-Encoding: chunked
                                                2024-10-24 22:21:18 UTC22INData Raw: 31 30 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 7d 0d 0a
                                                Data Ascii: 10{"success":true}
                                                2024-10-24 22:21:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                5192.168.2.449746142.250.186.1644431436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:21:18 UTC668OUTGET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1
                                                Host: www.google.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://www.vpn2.ottawamedicalcenter.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-24 22:21:18 UTC844INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Vary: Accept-Encoding
                                                Content-Type: text/javascript; charset=UTF-8
                                                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                Cross-Origin-Resource-Policy: cross-origin
                                                Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                Content-Length: 153650
                                                Date: Thu, 24 Oct 2024 22:21:18 GMT
                                                Expires: Thu, 24 Oct 2024 22:21:18 GMT
                                                Cache-Control: private, max-age=3600
                                                ETag: "8306099939284893895"
                                                X-Content-Type-Options: nosniff
                                                Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                Server: sffe
                                                X-XSS-Protection: 0
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close
                                                2024-10-24 22:21:18 UTC534INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 68 61 73 68 3a 22 31 35 31 34 39 34 32 39 39 34 35 35 30 31 30 37 31 35 36 36 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 31 34 33 37 2c 31 37 33 30 31 34 33 39 2c 31 37 33
                                                Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"15149429945501071566",packages:"domains",module:"ads",version:"1",m:{cei:"17301437,17301439,173
                                                2024-10-24 22:21:18 UTC1378INData Raw: 64 44 6f 6d 61 69 6e 22 3a 74 72 75 65 2c 22 5f 77 61 69 74 4f 6e 43 6f 6e 73 65 6e 74 46 6f 72 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 45 6e 68 61 6e 63 65 64 54 61 72 67 65 74 69 6e 67 52 73 6f 6e 63 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 4e 6f 6e 62 6c 6f 63 6b 69 6e 67 53 61 73 43 6f 6f 6b 69 65 22 3a 74 72 75 65 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73 64 48 4a 68 62 6e 4e
                                                Data Ascii: dDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQsdHJhbnN
                                                2024-10-24 22:21:18 UTC1378INData Raw: 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 67 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 71 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74 38 41 72 72 61 79 20
                                                Data Ascii: !0,writable:!0,value:g})}if(a)return a;c.prototype.toString=function(){return this.qe};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int8Array
                                                2024-10-24 22:21:18 UTC1378INData Raw: 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 70 61 3d 6c 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6b 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 70 61 29 70 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f 62 6a 65 63 74 2e 67
                                                Data Ascii: ;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var pa=la;function qa(a,b){a.prototype=ka(b.prototype);a.prototype.constructor=a;if(pa)pa(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=Object.g
                                                2024-10-24 22:21:18 UTC1378INData Raw: 74 63 68 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 0a 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 55 66 28 67 29 3a 74 68 69 73 2e 4e 64 28 67 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 62 64 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 67 67 28 68 2c 67 29 3a 74 68 69 73 2e 4e 64 28 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70
                                                Data Ascii: tch(typeof g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.Uf(g):this.Nd(g)}};b.prototype.Uf=function(g){var h=void 0;try{h=g.then}catch(k){this.bd(k);return}typeof h=="function"?this.gg(h,g):this.Nd(g)};b.prototyp
                                                2024-10-24 22:21:18 UTC1378INData Raw: 74 79 70 65 6f 66 20 72 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 66 75 6e 63 74 69 6f 6e 28 76 29 7b 74 72 79 7b 6c 28 72 28 76 29 29 7d 63 61 74 63 68 28 77 29 7b 6d 28 77 29 7d 7d 3a 74 7d 76 61 72 20 6c 2c 6d 2c 70 3d 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 6c 3d 72 3b 6d 3d 74 7d 29 3b 74 68 69 73 2e 69 62 28 6b 28 67 2c 6c 29 2c 6b 28 68 2c 6d 29 29 3b 72 65 74 75 72 6e 20 70 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 42 29 7b 63 61 73 65 20 31
                                                Data Ascii: typeof r=="function"?function(v){try{l(r(v))}catch(w){m(w)}}:t}var l,m,p=new b(function(r,t){l=r;m=t});this.ib(k(g,l),k(h,m));return p};b.prototype.catch=function(g){return this.then(void 0,g)};b.prototype.ib=function(g,h){function k(){switch(l.B){case 1
                                                2024-10-24 22:21:18 UTC1378INData Raw: 69 6f 6e 20 63 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 64 28 6b 29 7b 76 61 72 20 6c 3d 74 79 70 65 6f 66 20 6b 3b 72 65 74 75 72 6e 20 6c 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6b 21 3d 3d 6e 75 6c 6c 7c 7c 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 73 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 63 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26 26 65 28 6d 29 3b 72
                                                Data Ascii: ion c(){}function d(k){var l=typeof k;return l==="object"&&k!==null||l==="function"}function e(k){if(!sa(k,g)){var l=new c;ca(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&&e(m);r
                                                2024-10-24 22:21:18 UTC1378INData Raw: 6c 29 29 66 6f 72 28 68 3d 30 3b 68 3c 6d 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 7b 76 61 72 20 70 3d 6d 5b 68 5d 3b 69 66 28 6b 21 3d 3d 6b 26 26 70 2e 6b 65 79 21 3d 3d 70 2e 6b 65 79 7c 7c 6b 3d 3d 3d 70 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 49 3a 70 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 0a 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 49 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 75 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28
                                                Data Ascii: l))for(h=0;h<m.length;h++){var p=m[h];if(k!==k&&p.key!==p.key||k===p.key)return{id:l,list:m,index:h,I:p}}return{id:l,list:m,index:-1,I:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(h){h=u(h);for(var k;!(k=h.next()).done;)k=k.value,this.set(
                                                2024-10-24 22:21:18 UTC1378INData Raw: 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 5b 68 2e 6b 65 79 2c 68 2e 76 61 6c 75 65 5d 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d 3b 21 28 6d 3d 6c 2e
                                                Data Ascii: c(this,function(h){return[h.key,h.value]})};e.prototype.keys=function(){return c(this,function(h){return h.key})};e.prototype.values=function(){return c(this,function(h){return h.value})};e.prototype.forEach=function(h,k){for(var l=this.entries(),m;!(m=l.
                                                2024-10-24 22:21:18 UTC1378INData Raw: 73 2c 62 2c 22 65 6e 64 73 57 69 74 68 22 29 3b 62 2b 3d 22 22 3b 63 3d 3d 3d 76 6f 69 64 20 30 26 26 28 63 3d 64 2e 6c 65 6e 67 74 68 29 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 62 2e 6c 65 6e 67 74 68 3b 65 3e 30 26 26 63 3e 30 3b 29 69 66 28 64 5b 2d 2d 63 5d 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 3c 3d 30 7d 7d 29 3b 0a 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 26 26 28 64
                                                Data Ascii: s,b,"endsWith");b+="";c===void 0&&(c=d.length);c=Math.max(0,Math.min(c|0,d.length));for(var e=b.length;e>0&&c>0;)if(d[--c]!=b[--e])return!1;return e<=0}});q("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof String&&(d


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                6192.168.2.449749104.16.152.1324431436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:21:18 UTC380OUTGET /tr/mainsite2023/navbar-logo-dark-2023.png HTTP/1.1
                                                Host: www.dynadot.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-24 22:21:18 UTC448INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:21:18 GMT
                                                Content-Type: image/png
                                                Content-Length: 4843
                                                Connection: close
                                                X-Frame-Options: SAMEORIGIN
                                                Strict-Transport-Security: max-age=2592000
                                                Cache-Control: public, max-age=1209600
                                                Expires: Thu, 07 Nov 2024 22:21:18 GMT
                                                ETag: 1729748584589
                                                CF-Cache-Status: HIT
                                                Age: 59889
                                                Accept-Ranges: bytes
                                                Access-Control-Allow-Origin: *.mouseflow.com
                                                Server: cloudflare
                                                CF-RAY: 8d7d5bed9ec7479e-DFW
                                                2024-10-24 22:21:18 UTC921INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 22 00 00 00 44 08 06 00 00 00 25 64 38 45 00 00 12 b2 49 44 41 54 78 5e ed 5d 6b 92 1b b7 11 5e ed ca 55 ca b3 c8 95 55 89 aa f2 83 fe eb 5f f2 0d b8 bb ce c3 29 57 c5 f9 e1 df 71 4e 20 e5 04 d2 09 22 9d c0 ab 13 c4 39 81 75 03 e9 06 e2 0d b4 37 60 d2 8d c1 90 33 00 ba fb c3 3c 38 c3 25 58 c5 92 76 1e 40 a3 1f 1f fa 01 80 67 67 c7 f0 59 ac d7 e7 97 37 cf 2f 96 d7 3f 9d 5f 5e 6f 2e 2e af ef e8 fb 3f ff bd a3 6b 1f aa 7b 37 cf cf e8 d9 63 18 52 a1 b1 70 a0 70 e0 18 38 b0 58 2f 08 60 5e 06 a0 53 83 8f f5 ef 86 df 25 50 5a 1d c3 50 0b 8d 85 03 85 03 73 e3 40 3f 00 8a 00 ca 03 d2 62 6e c3 2c f4 14 0e 14 0e cc 91 03 03 03 50 23 74 63 70 da 3c 2c 21 db 1c a5 5e 68 2a 1c 98 09 07 c6 05 a0 96 87 e4 bc a3 f2
                                                Data Ascii: PNGIHDR"D%d8EIDATx^]k^UU_)WqN "9u7`3<8%Xv@ggY7/?_^o..?k{7cRpp8X/`^S%PZPs@?bn,P#tcp<,!^h*
                                                2024-10-24 22:21:18 UTC1369INData Raw: cb be 63 f2 9d db 0e fb 63 59 8c fd 69 f7 29 f6 77 10 20 1a 69 fc 07 a9 9a 35 e5 04 6d 26 e5 04 71 d7 73 88 1a bf 5b f6 19 01 49 1f 1d b1 ce 27 ea d3 76 d6 bb 6e 41 28 ff 3e 9b 3b 9b 29 5c 93 75 e7 42 d4 44 8e 2d 0b 88 b8 34 aa 7d 73 79 c9 13 81 de de 7a c7 03 8e aa ad e7 9b 0c 5b b9 e7 79 7d da 2d 79 d1 a9 13 3b f9 da 6d 8a 27 59 7c f7 46 57 a7 03 84 be dc 24 e8 ee 91 1c 06 49 13 34 fb cd 90 f9 28 40 e4 79 4d 91 c1 9b f3 c7 2e 3a 08 f5 af 1e 3f df fb c9 f1 1c 01 e7 84 cc 2d 7b 63 99 46 3a 95 25 d0 e0 61 77 64 87 bc 36 27 f4 6e fa fc cd 1e d6 aa 0b ad fe 58 5a ad ef db 2e ed e6 be 93 79 3e 77 eb 57 47 54 1e 07 1e 91 09 fc 99 1e 14 87 ad 4a ff 5b 32 dc dd f6 18 64 36 74 7c ab 94 f7 0b 93 d6 b6 6e 7d cc ae c8 7a 23 01 0c 43 d4 0f 1a df 7b d2 bd ec 89 b0 da
                                                Data Ascii: ccYi)w i5m&qs[I'vnA(>;)\uBD-4}syz[y}-y;m'Y|FW$I4(@yM.:?-{cF:%awd6'nXZ.y>wWGTJ[2d6t|n}z#C{
                                                2024-10-24 22:21:18 UTC1369INData Raw: 6b e8 71 1b 88 b0 70 d0 f4 c4 6a 3a 20 6f 30 e4 e1 be 5c 2f 3a 07 ce 1b ca f8 00 80 d8 5a cc 5a 37 0d e8 00 0e 44 b9 20 c4 82 ab 95 da 98 c1 b1 03 c8 74 43 10 99 dd 34 1e 06 20 0e 6d 92 79 88 0c 81 64 3f 6a 84 44 44 17 96 27 ab 3b b6 80 4d 01 22 2b 3c 93 ca f8 04 7e da 09 7b a2 57 01 28 a1 bc 21 3a 60 34 62 08 d9 b2 49 bd b0 df 73 f5 ac b1 fd 46 d3 b1 b6 41 db e1 20 e7 25 71 10 a8 81 4d cb 53 05 40 84 f0 9d 6c 03 f2 c8 32 00 85 79 14 b5 09 d0 82 01 11 81 d0 4b 65 36 6c 09 88 8d 2a 5c 57 60 2b bf 52 7e f7 5c c8 a1 21 a4 75 32 00 f2 b4 9b 1e 4c 46 58 56 2b 85 ea f6 2b 40 c4 ef 13 7f 36 21 8f 1a 7f 47 a0 08 e4 07 22 e5 cb 50 5e 4c 09 a9 c1 c1 81 a8 f2 1a 9e f1 1e 27 57 2d e2 fd 6d ca 9e 2b 85 67 2d 50 79 fa f4 5b 2a e4 dc fc 5d 79 9e ab b4 c9 50 b6 e6 5b f8
                                                Data Ascii: kqpj: o0\/:ZZ7D tC4 myd?jDD';M"+<~{W(!:`4bIsFA %qMS@l2yKe6l*\W`+R~\!u2LFXV++@6!G"P^L'W-m+g-Py[*]yP[
                                                2024-10-24 22:21:18 UTC1184INData Raw: 0c 5e 51 93 f7 a4 88 1c 82 61 e0 d3 04 e1 0c 20 82 dc f7 36 c0 27 13 92 92 cc 01 25 4c e7 07 12 0d 02 86 bd 6d be 06 7a 04 0c 06 d5 8a fe 86 f1 65 81 40 62 35 31 d3 91 d1 ff 0e ec 59 e6 5e ee d1 04 a0 d8 65 9c 23 aa 19 81 85 96 79 7d c5 13 be 78 fa 02 93 01 e8 40 dd 7f f5 3b 7e a4 bf c4 83 8f bc 29 52 22 6c 3e 40 94 01 40 2d 6f 23 a1 e0 87 bc 84 cc 2e 0a ff 25 b9 b4 af 67 00 51 07 63 81 c3 32 50 09 47 03 22 ee 9f 93 c6 ae d0 21 eb 34 c6 53 fd fd a4 47 c4 fd 03 e0 39 44 ff 32 10 11 0d f0 e1 6a fa 18 45 3a cd 94 02 b2 9c 21 ee 7b cb cb ff c5 59 78 f2 1c 51 17 00 6a 0c b2 eb 42 cc c1 c0 8a dc d7 be 86 e1 df 97 8d 2b 03 88 6a 63 25 43 95 db 6b 2a 09 98 dc ac f9 05 cc 86 a3 02 91 db 09 bf 58 eb 3b e1 63 23 88 8d 4e af ee 8a 40 54 57 af 86 90 39 17 6f 44 40 35
                                                Data Ascii: ^Qa 6'%Lmze@b51Y^e#y}x@;~)R"l>@@-o#.%gQc2PG"!4SG9D2jE:!{YxQjB+jc%Ck*X;c#N@TW9oD@5


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                7192.168.2.44975075.2.115.1964431436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:21:18 UTC550OUTGET /track.php?domain=ottawamedicalcenter.com&toggle=browserjs&uid=MTcyOTgwODQ3Ni42MDkxOjU4MTYxMTJlMmMwNmU1MjdiMzZmNGZhYWI0N2EyZTIxNjZlYzgxZjQyYWMyYzA1YWMxMzYyMjhjNGMxN2FkNzE6NjcxYWM4NWM5NGIzYw%3D%3D HTTP/1.1
                                                Host: www.vpn2.ottawamedicalcenter.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-24 22:21:18 UTC597INHTTP/1.1 200 OK
                                                Accept-Ch: viewport-width
                                                Accept-Ch: dpr
                                                Accept-Ch: device-memory
                                                Accept-Ch: rtt
                                                Accept-Ch: downlink
                                                Accept-Ch: ect
                                                Accept-Ch: ua
                                                Accept-Ch: ua-full-version
                                                Accept-Ch: ua-platform
                                                Accept-Ch: ua-platform-version
                                                Accept-Ch: ua-arch
                                                Accept-Ch: ua-model
                                                Accept-Ch: ua-mobile
                                                Accept-Ch-Lifetime: 30
                                                Access-Control-Allow-Origin: *
                                                Alt-Svc: h3=":50550"; ma=2592000
                                                Content-Type: text/html; charset=UTF-8
                                                Date: Thu, 24 Oct 2024 22:21:18 GMT
                                                Server: Caddy
                                                Server: nginx
                                                Vary: Accept-Encoding
                                                X-Custom-Track: browserjs
                                                Connection: close
                                                Transfer-Encoding: chunked
                                                2024-10-24 22:21:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                8192.168.2.449751184.28.90.27443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:21:18 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                Accept-Encoding: identity
                                                User-Agent: Microsoft BITS/7.8
                                                Host: fs.microsoft.com
                                                2024-10-24 22:21:19 UTC467INHTTP/1.1 200 OK
                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                Content-Type: application/octet-stream
                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                Server: ECAcc (lpl/EF45)
                                                X-CID: 11
                                                X-Ms-ApiVersion: Distribute 1.2
                                                X-Ms-Region: prod-weu-z1
                                                Cache-Control: public, max-age=239064
                                                Date: Thu, 24 Oct 2024 22:21:18 GMT
                                                Connection: close
                                                X-CID: 2


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                9192.168.2.44975218.66.121.1904431436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:21:18 UTC404OUTGET /themes/cleanPeppermintBlack_657d9013/img/arrows.png HTTP/1.1
                                                Host: d38psrni17bvxu.cloudfront.net
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-24 22:21:19 UTC437INHTTP/1.1 200 OK
                                                Content-Type: image/png
                                                Content-Length: 11375
                                                Connection: close
                                                Server: nginx
                                                Date: Thu, 24 Oct 2024 12:05:54 GMT
                                                Last-Modified: Thu, 21 Mar 2024 11:48:11 GMT
                                                Accept-Ranges: bytes
                                                ETag: "65fc1e7b-2c6f"
                                                X-Cache: Hit from cloudfront
                                                Via: 1.1 7b314c2b827b3a655861e27775634208.cloudfront.net (CloudFront)
                                                X-Amz-Cf-Pop: FRA60-P2
                                                X-Amz-Cf-Id: bSmznIYVTPN_zbxDpKBaFby7RgXc23M8UMrNVHNYYpZ6Am5Lue7Ppw==
                                                Age: 36925
                                                2024-10-24 22:21:19 UTC11375INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 05 dc 00 00 02 58 08 03 00 00 00 4f 6d d4 16 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 00 50 4c 54 45 00 00 00 ff ff ff 63 64 74 49 4b 5e 49 4b 5d 49 4b 5c 30 33 49 48 4b 5f 61 63 73 63 65 75 62 64 74 63 65 74 15 19 30 3d 40 53 48 4b 5d 49 4c 5d 48 4b 5c 4d 50 62 4e 51 62 4f 52 63 12 17 2e 14 19 30 22 26 3b 28 2c 40 2b 2f 42 30 34 49 2e 32 46 2f 33 47 2d 31 44 30 34 48 2e 32 45 30 34 47 31 35 48 32 36 49 35 39 4c 38 3c 50 36 3a 4d 39 3d 51 37 3b 4e 3a 3e 52 3a 3e 51 3b 3f 52 3c 40 53 49 4c 5c 62 65 75 61 64 74 62 65 74 63 66 74 62 65 73 13 18 2d 15 1a 30 1b 20 35 1c 21 36 1d 22 37 1e 23 38 1d 22 36 1f 24 39 20 25 3a 21 26 3b
                                                Data Ascii: PNGIHDRXOmtEXtSoftwareAdobe ImageReadyqe<PLTEcdtIK^IK]IK\03IHK_acsceubdtcet0=@SHK]IL]HK\MPbNQbORc.0"&;(,@+/B04I.2F/3G-1D04H.2E04G15H26I59L8<P6:M9=Q7;N:>R:>Q;?R<@SIL\beuadtbetcftbes-0 5!6"7#8"6$9 %:!&;


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                10192.168.2.449754184.28.90.27443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:21:19 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept: */*
                                                Accept-Encoding: identity
                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                Range: bytes=0-2147483646
                                                User-Agent: Microsoft BITS/7.8
                                                Host: fs.microsoft.com
                                                2024-10-24 22:21:20 UTC515INHTTP/1.1 200 OK
                                                ApiVersion: Distribute 1.1
                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                Content-Type: application/octet-stream
                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                Server: ECAcc (lpl/EF06)
                                                X-CID: 11
                                                X-Ms-ApiVersion: Distribute 1.2
                                                X-Ms-Region: prod-weu-z1
                                                Cache-Control: public, max-age=239062
                                                Date: Thu, 24 Oct 2024 22:21:20 GMT
                                                Content-Length: 55
                                                Connection: close
                                                X-CID: 2
                                                2024-10-24 22:21:20 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                11192.168.2.449756142.250.185.1104431436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:21:20 UTC1788OUTGET /afs/ads?adtest=off&psid=7840396037&pcsa=false&channel=bucket007%2Cbucket011%2Cbucket088%2Cbucket089%2Cbucket077&client=dp-teaminternet09_3ph&r=m&hl=en&rpbu=https%3A%2F%2Fwww.vpn2.ottawamedicalcenter.com%2F%3Fts%3DfENsZWFuUGVwcGVybWludEJsYWNrfHw1Y2U4NHxidWNrZXQwMTEsYnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NzFhYzg1Yzk0YjBifHx8MTcyOTgwODQ3Ni42MzAzfGE4MGZlMWY0YzBhYjhiYjA5NDY5ZWEwMWRmNWI1OTMzNTBhZDM0N2V8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXw0YmY3ZWE2YzIzMWNlOGEwNDExMzBhNjYxNjdiZTdhOGM2YjcyODdkfDB8ZHAtdGVhbWludGVybmV0MDlfM3BofDB8MHx8fHw%253D&max_radlink_len=40&type=3&uiopt=true&swp=as-drid-2595154941770008&oe=UTF-8&ie=UTF-8&fexp=21404%2C17301437%2C17301439%2C17301442%2C17301542%2C17301266%2C72717107&format=r3%7Cs&nocache=201729808478186&num=0&output=afd_ads&domain_name=www.vpn2.ottawamedicalcenter.com&v=3&bsl=8&pac=0&u_his=1&u_tz=-240&dt=1729808478187&u_w=1280&u_h=1024&biw=1280&bih=907&psw=1280&psh=855&frm=0&uio=--&cont=tc&drt=0&jsid=caf&nfp=1&jsv=688160506&rurl= [TRUNCATED]
                                                Host: syndicatedsearch.goog
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                sec-ch-ua-platform: "Windows"
                                                Upgrade-Insecure-Requests: 1
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: navigate
                                                Sec-Fetch-User: ?1
                                                Sec-Fetch-Dest: iframe
                                                Referer: https://www.vpn2.ottawamedicalcenter.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-24 22:21:21 UTC807INHTTP/1.1 200 OK
                                                Content-Type: text/html; charset=UTF-8
                                                Content-Disposition: inline
                                                Date: Thu, 24 Oct 2024 22:21:20 GMT
                                                Expires: Thu, 24 Oct 2024 22:21:20 GMT
                                                Cache-Control: private, max-age=3600
                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-J33d2REaCKbB4PCVjykbKQ' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                Server: gws
                                                X-XSS-Protection: 0
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Accept-Ranges: none
                                                Vary: Accept-Encoding
                                                Connection: close
                                                Transfer-Encoding: chunked
                                                2024-10-24 22:21:21 UTC571INData Raw: 33 61 36 38 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 20 3c 68 65 61 64 3e 20 3c 73 74 79 6c 65 20 69 64 3d 22 73 73 72 2d 62 6f 69 6c 65 72 70 6c 61 74 65 22 3e 62 6f 64 79 7b 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 20 6d 61 72 67 69 6e 3a 30 3b 7d 2e 64 69 76 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 30 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 30 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 3b 7d 2e 73 70 61 6e 3a 6c 61 73 74 2d 63 68 69 6c 64 2c 20 2e 64 69 76 3a 6c 61 73
                                                Data Ascii: 3a68<!doctype html><html lang="en"> <head> <style id="ssr-boilerplate">body{-webkit-text-size-adjust:100%; font-family:arial,sans-serif; margin:0;}.div{-webkit-box-flex:0 0; -webkit-flex-shrink:0; flex-shrink:0;max-width:100%;}.span:last-child, .div:las
                                                2024-10-24 22:21:21 UTC1378INData Raw: 69 67 68 74 3a 31 30 30 25 3b 7d 2e 69 5f 7b 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 66 6c 65 78 3b 20 64 69 73 70 6c 61 79 3a 66 6c 65 78 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 20 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 76 5f 7b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a
                                                Data Ascii: ight:100%;}.i_{display:-ms-flexbox; display:-webkit-box; display:-webkit-flex; display:flex;-ms-flex-align:start; -webkit-box-align:start; -webkit-align-items:flex-start; align-items:flex-start;box-sizing:border-box; overflow:hidden;}.v_{-webkit-box-flex:
                                                2024-10-24 22:21:21 UTC1378INData Raw: 65 3a 31 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 30 30 25 3b 7d 2e 6d 5f 7b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 7d 2e 6f 5f 7b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 7d 2e 78 5f 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 7d 2e 79 5f 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 20 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 20 7a 2d 69 6e 64 65 78 3a 31 3b 7d 2e 6b 5f 3e 64 69 76 3a 6e 6f 74 28 2e 79 5f 29 20 7b 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 6f 7a 2d 69 6e 6c 69 6e 65 2d 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 6d 73 2d 69 6e 6c 69 6e 65 2d 66 6c 65 78 62 6f 78 3b 20 64 69 73 70 6c 61 79 3a 2d 77 65 62 6b 69 74 2d 69 6e 6c 69 6e
                                                Data Ascii: e:1; max-width: 100%;}.m_{overflow:hidden;}.o_{white-space:nowrap;}.x_{cursor:pointer;}.y_{display:none; position:absolute; z-index:1;}.k_>div:not(.y_) {display:-webkit-inline-box; display:-moz-inline-box; display:-ms-inline-flexbox; display:-webkit-inlin
                                                2024-10-24 22:21:21 UTC1378INData Raw: 69 67 6e 3a 73 74 61 72 74 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 73 74 61 72 74 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 42 6f 74 74 6f 6d 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 65 6e 64 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 66 6c 65 78 2d 65 6e 64 3b 7d 2e 66 6c 65 78 41 6c 69 67 6e 43 65 6e 74 65 72 7b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c
                                                Data Ascii: ign:start; -webkit-align-items:flex-start; align-items:flex-start;}.flexAlignBottom{-ms-flex-align:end; -webkit-box-align:end; -webkit-align-items:flex-end; align-items:flex-end;}.flexAlignCenter{-ms-flex-align:center; -webkit-box-align:center; -webkit-al
                                                2024-10-24 22:21:21 UTC1378INData Raw: 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 2e 73 69 31 30 32 7b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 31 35 70 78 3b 68 65 69 67 68 74 3a 33 30 70 78 3b 77 69 64 74 68 3a 31 70 78 3b 7d 2e 73 69 31 32 38 7b 68 65 69 67 68 74 3a 31 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 20 2d 6d 73 2d 66 6c 65 78 2d 6e 65 67 61 74 69 76 65 3a 31 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 66 6c 65 78 3a 31 20 30 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 20 66 6c 65 78 2d 73 68 72 69 6e 6b 3a 31 3b 7d 64 69 76 3e 64 69 76 2e 73 69 31 32 38 3a 6c 61 73 74 2d 63 68 69 6c 64 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 7d 2e 73 69 31 33 33 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f
                                                Data Ascii: webkit-flex-shrink:1; flex-shrink:1;}.si102{border-radius:15px;height:30px;width:1px;}.si128{height:1px;width:100%; -ms-flex-negative:1;-webkit-box-flex:1 0; -webkit-flex-shrink:1; flex-shrink:1;}div>div.si128:last-child{display:none;}.si133{background-co
                                                2024-10-24 22:21:21 UTC1378INData Raw: 73 74 61 72 74 3b 2d 6d 73 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 20 66 6c 65 78 2d 77 72 61 70 3a 77 72 61 70 3b 22 20 64 61 74 61 2d 61 64 2d 63 6f 6e 74 61 69 6e 65 72 3d 22 31 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 72 73 73 41 74 74 72 43 6f 6e 74 61 69 6e 65 72 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 70 5f 20 73 69
                                                Data Ascii: start;-ms-flex-wrap:wrap; -webkit-flex-wrap:wrap; flex-wrap:wrap;" data-ad-container="1"><div class="i_ div rssAttrContainer" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><span class="p_ si
                                                2024-10-24 22:21:21 UTC1378INData Raw: 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 73 69 36 39 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 2d 6d 73 2d 66 6c 65 78 2d 70 61 63 6b 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b
                                                Data Ascii: flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center;"><div class="i_ div si69" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;-ms-flex-pack:center; -webk
                                                2024-10-24 22:21:21 UTC1378INData Raw: 3e 3c 2f 64 69 76 3e 3c 2f 61 3e 3c 2f 64 69 76 3e 3c 64 69 76 20 69 64 3d 22 65 33 22 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 20 63 6c 69 63 6b 74 72 61 63 6b 65 64 41 64 5f 6a 73 20 73 69 31 30 31 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 76 70 6e 32 2e 6f 74 74 61 77 61 6d 65 64 69 63 61 6c 63 65 6e 74 65 72 2e 63 6f 6d 2f 3f 74 73 3d 66 45 4e 73 5a 57 46 75 55 47 56 77 63 47 56 79 62 57 6c 75 64
                                                Data Ascii: ></div></a></div><div id="e3" class="i_ div clicktrackedAd_js si101" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row; flex-direction:row;"><a href="https://www.vpn2.ottawamedicalcenter.com/?ts=fENsZWFuUGVwcGVybWlud
                                                2024-10-24 22:21:21 UTC1378INData Raw: 2d 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 20 6a 75 73 74 69 66 79 2d 63 6f 6e 74 65 6e 74 3a 63 65 6e 74 65 72 3b 2d 6d 73 2d 66 6c 65 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 20 2d 77 65 62 6b 69 74 2d 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 63 65 6e 74 65 72 3b 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 69 5f 20 64 69 76 22 20 73 74 79 6c 65 3d 22 2d 6d 73 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b 20 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 6f 72 69 65 6e 74 3a 68 6f 72 69 7a 6f 6e 74 61 6c 3b 20 2d 77 65 62 6b 69 74 2d 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 72 6f 77 3b
                                                Data Ascii: -justify-content:center; justify-content:center;-ms-flex-align:center; -webkit-box-align:center; -webkit-align-items:center; align-items:center;"><div class="i_ div" style="-ms-flex-direction:row; -webkit-box-orient:horizontal; -webkit-flex-direction:row;
                                                2024-10-24 22:21:21 UTC1378INData Raw: 59 6e 56 6a 61 32 56 30 4d 44 67 34 4c 47 4a 31 59 32 74 6c 64 44 41 34 4f 53 78 69 64 57 4e 72 5a 58 51 77 4e 7a 64 38 66 48 78 38 66 48 77 32 4e 7a 46 68 59 7a 67 31 59 7a 6b 30 59 6a 42 69 66 48 78 38 4d 54 63 79 4f 54 67 77 4f 44 51 33 4e 69 34 32 4d 7a 41 7a 66 47 45 34 4d 47 5a 6c 4d 57 59 30 59 7a 42 68 59 6a 68 69 59 6a 41 35 4e 44 59 35 5a 57 45 77 4d 57 52 6d 4e 57 49 31 4f 54 4d 7a 4e 54 42 68 5a 44 4d 30 4e 32 56 38 66 48 78 38 66 44 46 38 66 44 42 38 4d 48 78 38 66 48 77 78 66 48 78 38 66 48 77 77 66 44 42 38 66 48 78 38 66 48 78 38 66 48 78 38 4d 48 77 77 66 48 77 77 66 48 78 38 4d 48 77 77 66 46 63 78 4d 44 31 38 66 44 46 38 56 7a 45 77 50 58 77 30 59 6d 59 33 5a 57 45 32 59 7a 49 7a 4d 57 4e 6c 4f 47 45 77 4e 44 45 78 4d 7a 42 68 4e 6a 59
                                                Data Ascii: YnVja2V0MDg4LGJ1Y2tldDA4OSxidWNrZXQwNzd8fHx8fHw2NzFhYzg1Yzk0YjBifHx8MTcyOTgwODQ3Ni42MzAzfGE4MGZlMWY0YzBhYjhiYjA5NDY5ZWEwMWRmNWI1OTMzNTBhZDM0N2V8fHx8fDF8fDB8MHx8fHwxfHx8fHwwfDB8fHx8fHx8fHx8MHwwfHwwfHx8MHwwfFcxMD18fDF8VzEwPXw0YmY3ZWE2YzIzMWNlOGEwNDExMzBhNjY


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                12192.168.2.449757142.250.186.1004431436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:21:20 UTC476OUTGET /adsense/domains/caf.js?abp=1&adsdeli=true HTTP/1.1
                                                Host: www.google.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-24 22:21:21 UTC845INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Vary: Accept-Encoding
                                                Content-Type: text/javascript; charset=UTF-8
                                                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                Cross-Origin-Resource-Policy: cross-origin
                                                Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                Content-Length: 153659
                                                Date: Thu, 24 Oct 2024 22:21:20 GMT
                                                Expires: Thu, 24 Oct 2024 22:21:20 GMT
                                                Cache-Control: private, max-age=3600
                                                ETag: "11725029394660330079"
                                                X-Content-Type-Options: nosniff
                                                Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                Server: sffe
                                                X-XSS-Protection: 0
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close
                                                2024-10-24 22:21:21 UTC533INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 22 2c 68 61 73 68 3a 22 31 35 31 34 39 34 32 39 39 34 35 35 30 31 30 37 31 35 36 36 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 30 30 30 32 2c 31 37 33 30 31 34 33 31 2c 31 37 33
                                                Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"www.google.com",hash:"15149429945501071566",packages:"domains",module:"ads",version:"1",m:{cei:"17300002,17301431,173
                                                2024-10-24 22:21:21 UTC1378INData Raw: 76 65 72 50 72 6f 76 69 64 65 64 44 6f 6d 61 69 6e 22 3a 74 72 75 65 2c 22 5f 77 61 69 74 4f 6e 43 6f 6e 73 65 6e 74 46 6f 72 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 45 6e 68 61 6e 63 65 64 54 61 72 67 65 74 69 6e 67 52 73 6f 6e 63 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 4e 6f 6e 62 6c 6f 63 6b 69 6e 67 53 61 73 43 6f 6f 6b 69 65 22 3a 74 72 75 65 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a
                                                Data Ascii: verProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZ
                                                2024-10-24 22:21:21 UTC1378INData Raw: 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 67 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 71 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20
                                                Data Ascii: figurable:!0,writable:!0,value:g})}if(a)return a;c.prototype.toString=function(){return this.qe};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array
                                                2024-10-24 22:21:21 UTC1378INData Raw: 5f 70 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 70 61 3d 6c 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6b 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 70 61 29 70 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20
                                                Data Ascii: _proto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var pa=la;function qa(a,b){a.prototype=ka(b.prototype);a.prototype.constructor=a;if(pa)pa(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var
                                                2024-10-24 22:21:21 UTC1378INData Raw: 65 6c 73 65 7b 61 3a 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 0a 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 55 66 28 67 29 3a 74 68 69 73 2e 4e 64 28 67 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 62 64 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 67 67 28 68 2c 67 29 3a 74 68 69 73 2e 4e 64 28 67 29 7d 3b
                                                Data Ascii: else{a:switch(typeof g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.Uf(g):this.Nd(g)}};b.prototype.Uf=function(g){var h=void 0;try{h=g.then}catch(k){this.bd(k);return}typeof h=="function"?this.gg(h,g):this.Nd(g)};
                                                2024-10-24 22:21:21 UTC1378INData Raw: 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 72 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 66 75 6e 63 74 69 6f 6e 28 76 29 7b 74 72 79 7b 6c 28 72 28 76 29 29 7d 63 61 74 63 68 28 77 29 7b 6d 28 77 29 7d 7d 3a 74 7d 76 61 72 20 6c 2c 6d 2c 70 3d 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 6c 3d 72 3b 6d 3d 74 7d 29 3b 74 68 69 73 2e 69 62 28 6b 28 67 2c 6c 29 2c 6b 28 68 2c 6d 29 29 3b 72 65 74 75 72 6e 20 70 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c
                                                Data Ascii: t){return typeof r=="function"?function(v){try{l(r(v))}catch(w){m(w)}}:t}var l,m,p=new b(function(r,t){l=r;m=t});this.ib(k(g,l),k(h,m));return p};b.prototype.catch=function(g){return this.then(void 0,g)};b.prototype.ib=function(g,h){function k(){switch(l
                                                2024-10-24 22:21:21 UTC1378INData Raw: 31 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 64 28 6b 29 7b 76 61 72 20 6c 3d 74 79 70 65 6f 66 20 6b 3b 72 65 74 75 72 6e 20 6c 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6b 21 3d 3d 6e 75 6c 6c 7c 7c 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 73 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 63 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28
                                                Data Ascii: 1])}}function c(){}function d(k){var l=typeof k;return l==="object"&&k!==null||l==="function"}function e(k){if(!sa(k,g)){var l=new c;ca(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(
                                                2024-10-24 22:21:21 UTC1378INData Raw: 26 26 73 61 28 68 5b 30 5d 2c 6c 29 29 66 6f 72 28 68 3d 30 3b 68 3c 6d 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 7b 76 61 72 20 70 3d 6d 5b 68 5d 3b 69 66 28 6b 21 3d 3d 6b 26 26 70 2e 6b 65 79 21 3d 3d 70 2e 6b 65 79 7c 7c 6b 3d 3d 3d 70 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 49 3a 70 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 0a 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 49 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 75 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65
                                                Data Ascii: &&sa(h[0],l))for(h=0;h<m.length;h++){var p=m[h];if(k!==k&&p.key!==p.key||k===p.key)return{id:l,list:m,index:h,I:p}}return{id:l,list:m,index:-1,I:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(h){h=u(h);for(var k;!(k=h.next()).done;)k=k.value
                                                2024-10-24 22:21:21 UTC1378INData Raw: 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 5b 68 2e 6b 65 79 2c 68 2e 76 61 6c 75 65 5d 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28
                                                Data Ascii: (){return c(this,function(h){return[h.key,h.value]})};e.prototype.keys=function(){return c(this,function(h){return h.key})};e.prototype.values=function(){return c(this,function(h){return h.value})};e.prototype.forEach=function(h,k){for(var l=this.entries(
                                                2024-10-24 22:21:21 UTC1378INData Raw: 72 20 64 3d 78 61 28 74 68 69 73 2c 62 2c 22 65 6e 64 73 57 69 74 68 22 29 3b 62 2b 3d 22 22 3b 63 3d 3d 3d 76 6f 69 64 20 30 26 26 28 63 3d 64 2e 6c 65 6e 67 74 68 29 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 62 2e 6c 65 6e 67 74 68 3b 65 3e 30 26 26 63 3e 30 3b 29 69 66 28 64 5b 2d 2d 63 5d 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 3c 3d 30 7d 7d 29 3b 0a 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20
                                                Data Ascii: r d=xa(this,b,"endsWith");b+="";c===void 0&&(c=d.length);c=Math.max(0,Math.min(c|0,d.length));for(var e=b.length;e>0&&c>0;)if(d[--c]!=b[--e])return!1;return e<=0}});q("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                13192.168.2.449759142.250.185.1104431436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:21:22 UTC555OUTGET /adsense/domains/caf.js?pac=0 HTTP/1.1
                                                Host: syndicatedsearch.goog
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: script
                                                Referer: https://syndicatedsearch.goog/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-24 22:21:22 UTC845INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Vary: Accept-Encoding
                                                Content-Type: text/javascript; charset=UTF-8
                                                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                Cross-Origin-Resource-Policy: cross-origin
                                                Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                Content-Length: 153657
                                                Date: Thu, 24 Oct 2024 22:21:22 GMT
                                                Expires: Thu, 24 Oct 2024 22:21:22 GMT
                                                Cache-Control: private, max-age=3600
                                                ETag: "10473619114695443187"
                                                X-Content-Type-Options: nosniff
                                                Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                Server: sffe
                                                X-XSS-Protection: 0
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close
                                                2024-10-24 22:21:22 UTC533INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 68 61 73 68 3a 22 31 35 31 34 39 34 32 39 39 34 35 35 30 31 30 37 31 35 36 36 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 31 34 33 31 2c 31 37 33 30 31
                                                Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"15149429945501071566",packages:"domains",module:"ads",version:"1",m:{cei:"17301431,17301
                                                2024-10-24 22:21:22 UTC1378INData Raw: 72 50 72 6f 76 69 64 65 64 44 6f 6d 61 69 6e 22 3a 74 72 75 65 2c 22 5f 77 61 69 74 4f 6e 43 6f 6e 73 65 6e 74 46 6f 72 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 45 6e 68 61 6e 63 65 64 54 61 72 67 65 74 69 6e 67 52 73 6f 6e 63 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 4e 6f 6e 62 6c 6f 63 6b 69 6e 67 53 61 73 43 6f 6f 6b 69 65 22 3a 74 72 75 65 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51
                                                Data Ascii: rProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQ
                                                2024-10-24 22:21:22 UTC1378INData Raw: 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 67 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 71 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e
                                                Data Ascii: gurable:!0,writable:!0,value:g})}if(a)return a;c.prototype.toString=function(){return this.qe};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array In
                                                2024-10-24 22:21:22 UTC1378INData Raw: 72 6f 74 6f 5f 5f 3d 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 70 61 3d 6c 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6b 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 70 61 29 70 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d
                                                Data Ascii: roto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var pa=la;function qa(a,b){a.prototype=ka(b.prototype);a.prototype.constructor=a;if(pa)pa(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=
                                                2024-10-24 22:21:22 UTC1378INData Raw: 73 65 7b 61 3a 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 0a 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 55 66 28 67 29 3a 74 68 69 73 2e 4e 64 28 67 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 62 64 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 67 67 28 68 2c 67 29 3a 74 68 69 73 2e 4e 64 28 67 29 7d 3b 62 2e
                                                Data Ascii: se{a:switch(typeof g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.Uf(g):this.Nd(g)}};b.prototype.Uf=function(g){var h=void 0;try{h=g.then}catch(k){this.bd(k);return}typeof h=="function"?this.gg(h,g):this.Nd(g)};b.
                                                2024-10-24 22:21:22 UTC1378INData Raw: 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 72 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 66 75 6e 63 74 69 6f 6e 28 76 29 7b 74 72 79 7b 6c 28 72 28 76 29 29 7d 63 61 74 63 68 28 77 29 7b 6d 28 77 29 7d 7d 3a 74 7d 76 61 72 20 6c 2c 6d 2c 70 3d 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 6c 3d 72 3b 6d 3d 74 7d 29 3b 74 68 69 73 2e 69 62 28 6b 28 67 2c 6c 29 2c 6b 28 68 2c 6d 29 29 3b 72 65 74 75 72 6e 20 70 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 42
                                                Data Ascii: {return typeof r=="function"?function(v){try{l(r(v))}catch(w){m(w)}}:t}var l,m,p=new b(function(r,t){l=r;m=t});this.ib(k(g,l),k(h,m));return p};b.prototype.catch=function(g){return this.then(void 0,g)};b.prototype.ib=function(g,h){function k(){switch(l.B
                                                2024-10-24 22:21:22 UTC1378INData Raw: 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 64 28 6b 29 7b 76 61 72 20 6c 3d 74 79 70 65 6f 66 20 6b 3b 72 65 74 75 72 6e 20 6c 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6b 21 3d 3d 6e 75 6c 6c 7c 7c 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 73 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 63 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29
                                                Data Ascii: )}}function c(){}function d(k){var l=typeof k;return l==="object"&&k!==null||l==="function"}function e(k){if(!sa(k,g)){var l=new c;ca(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)
                                                2024-10-24 22:21:22 UTC1378INData Raw: 73 61 28 68 5b 30 5d 2c 6c 29 29 66 6f 72 28 68 3d 30 3b 68 3c 6d 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 7b 76 61 72 20 70 3d 6d 5b 68 5d 3b 69 66 28 6b 21 3d 3d 6b 26 26 70 2e 6b 65 79 21 3d 3d 70 2e 6b 65 79 7c 7c 6b 3d 3d 3d 70 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 49 3a 70 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 0a 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 49 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 75 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74
                                                Data Ascii: sa(h[0],l))for(h=0;h<m.length;h++){var p=m[h];if(k!==k&&p.key!==p.key||k===p.key)return{id:l,list:m,index:h,I:p}}return{id:l,list:m,index:-1,I:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(h){h=u(h);for(var k;!(k=h.next()).done;)k=k.value,t
                                                2024-10-24 22:21:22 UTC1378INData Raw: 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 5b 68 2e 6b 65 79 2c 68 2e 76 61 6c 75 65 5d 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c
                                                Data Ascii: {return c(this,function(h){return[h.key,h.value]})};e.prototype.keys=function(){return c(this,function(h){return h.key})};e.prototype.values=function(){return c(this,function(h){return h.value})};e.prototype.forEach=function(h,k){for(var l=this.entries(),
                                                2024-10-24 22:21:22 UTC1378INData Raw: 64 3d 78 61 28 74 68 69 73 2c 62 2c 22 65 6e 64 73 57 69 74 68 22 29 3b 62 2b 3d 22 22 3b 63 3d 3d 3d 76 6f 69 64 20 30 26 26 28 63 3d 64 2e 6c 65 6e 67 74 68 29 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 62 2e 6c 65 6e 67 74 68 3b 65 3e 30 26 26 63 3e 30 3b 29 69 66 28 64 5b 2d 2d 63 5d 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 3c 3d 30 7d 7d 29 3b 0a 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74
                                                Data Ascii: d=xa(this,b,"endsWith");b+="";c===void 0&&(c=d.length);c=Math.max(0,Math.min(c|0,d.length));for(var e=b.length;e>0&&c>0;)if(d[--c]!=b[--e])return!1;return e<=0}});q("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof St


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                14192.168.2.44976175.2.115.1964431436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:21:24 UTC940OUTGET /track.php?domain=ottawamedicalcenter.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyOTgwODQ3Ni42MDkxOjU4MTYxMTJlMmMwNmU1MjdiMzZmNGZhYWI0N2EyZTIxNjZlYzgxZjQyYWMyYzA1YWMxMzYyMjhjNGMxN2FkNzE6NjcxYWM4NWM5NGIzYw%3D%3D HTTP/1.1
                                                Host: www.vpn2.ottawamedicalcenter.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                device-memory: 8
                                                rtt: 250
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                viewport-width: 1280
                                                dpr: 1
                                                downlink: 1.6
                                                ect: 4g
                                                sec-ch-ua-platform: "Windows"
                                                Accept: */*
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Referer: https://www.vpn2.ottawamedicalcenter.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __gsas=ID=e44f20872f48cf15:T=1729808480:RT=1729808480:S=ALNI_Ma5GuVzXJ1b5lVQ_Z7g7R_0PG56Lg
                                                2024-10-24 22:21:24 UTC599INHTTP/1.1 200 OK
                                                Accept-Ch: viewport-width
                                                Accept-Ch: dpr
                                                Accept-Ch: device-memory
                                                Accept-Ch: rtt
                                                Accept-Ch: downlink
                                                Accept-Ch: ect
                                                Accept-Ch: ua
                                                Accept-Ch: ua-full-version
                                                Accept-Ch: ua-platform
                                                Accept-Ch: ua-platform-version
                                                Accept-Ch: ua-arch
                                                Accept-Ch: ua-model
                                                Accept-Ch: ua-mobile
                                                Accept-Ch-Lifetime: 30
                                                Access-Control-Allow-Origin: *
                                                Alt-Svc: h3=":50550"; ma=2592000
                                                Content-Type: text/html; charset=UTF-8
                                                Date: Thu, 24 Oct 2024 22:21:24 GMT
                                                Server: Caddy
                                                Server: nginx
                                                Vary: Accept-Encoding
                                                X-Custom-Track: answercheck
                                                Connection: close
                                                Transfer-Encoding: chunked
                                                2024-10-24 22:21:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                15192.168.2.449760142.250.184.2064431436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:21:24 UTC373OUTGET /adsense/domains/caf.js?pac=0 HTTP/1.1
                                                Host: syndicatedsearch.goog
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-24 22:21:24 UTC844INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Vary: Accept-Encoding
                                                Content-Type: text/javascript; charset=UTF-8
                                                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/ads-afs-ui
                                                Cross-Origin-Resource-Policy: cross-origin
                                                Cross-Origin-Opener-Policy: same-origin; report-to="ads-afs-ui"
                                                Report-To: {"group":"ads-afs-ui","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/ads-afs-ui"}]}
                                                Content-Length: 153657
                                                Date: Thu, 24 Oct 2024 22:21:24 GMT
                                                Expires: Thu, 24 Oct 2024 22:21:24 GMT
                                                Cache-Control: private, max-age=3600
                                                ETag: "6314474397851350051"
                                                X-Content-Type-Options: nosniff
                                                Link: <https://syndicatedsearch.goog>; rel="preconnect"
                                                Server: sffe
                                                X-XSS-Protection: 0
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close
                                                2024-10-24 22:21:24 UTC534INData Raw: 69 66 28 21 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 29 7b 77 69 6e 64 6f 77 5b 27 67 6f 6f 67 6c 65 4e 44 54 5f 27 5d 3d 28 6e 65 77 20 44 61 74 65 28 29 29 2e 67 65 74 54 69 6d 65 28 29 3b 7d 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 77 69 6e 64 6f 77 2e 67 6f 6f 67 6c 65 41 6c 74 4c 6f 61 64 65 72 3d 33 3b 76 61 72 20 73 66 66 65 44 61 74 61 5f 3d 7b 73 65 72 76 69 63 65 5f 68 6f 73 74 3a 22 73 79 6e 64 69 63 61 74 65 64 73 65 61 72 63 68 2e 67 6f 6f 67 22 2c 68 61 73 68 3a 22 31 35 31 34 39 34 32 39 39 34 35 35 30 31 30 37 31 35 36 36 22 2c 70 61 63 6b 61 67 65 73 3a 22 64 6f 6d 61 69 6e 73 22 2c 6d 6f 64 75 6c 65 3a 22 61 64 73 22 2c 76 65 72 73 69 6f 6e 3a 22 31 22 2c 6d 3a 7b 63 65 69 3a 22 31 37 33 30 31 34 33 37 2c 31 37 33 30 31
                                                Data Ascii: if(!window['googleNDT_']){window['googleNDT_']=(new Date()).getTime();}(function() {window.googleAltLoader=3;var sffeData_={service_host:"syndicatedsearch.goog",hash:"15149429945501071566",packages:"domains",module:"ads",version:"1",m:{cei:"17301437,17301
                                                2024-10-24 22:21:24 UTC1378INData Raw: 50 72 6f 76 69 64 65 64 44 6f 6d 61 69 6e 22 3a 74 72 75 65 2c 22 5f 77 61 69 74 4f 6e 43 6f 6e 73 65 6e 74 46 6f 72 46 69 72 73 74 50 61 72 74 79 43 6f 6f 6b 69 65 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 45 6e 68 61 6e 63 65 64 54 61 72 67 65 74 69 6e 67 52 73 6f 6e 63 22 3a 74 72 75 65 2c 22 65 6e 61 62 6c 65 4e 6f 6e 62 6c 6f 63 6b 69 6e 67 53 61 73 43 6f 6f 6b 69 65 22 3a 74 72 75 65 7d 2c 6d 64 70 3a 31 38 30 30 30 30 30 2c 73 73 64 6c 3a 22 59 58 42 77 63 33 42 76 64 43 35 6a 62 32 30 73 59 6d 78 76 5a 33 4e 77 62 33 51 75 59 32 39 74 4c 47 4a 79 4c 6d 4e 76 62 53 78 6a 62 79 35 6a 62 32 30 73 59 32 78 76 64 57 52 6d 63 6d 39 75 64 43 35 75 5a 58 51 73 5a 58 55 75 59 32 39 74 4c 47 68 76 63 48 52 76 4c 6d 39 79 5a 79 78 70 62 69 35 75 5a 58 51 73
                                                Data Ascii: ProvidedDomain":true,"_waitOnConsentForFirstPartyCookie":true,"enableEnhancedTargetingRsonc":true,"enableNonblockingSasCookie":true},mdp:1800000,ssdl:"YXBwc3BvdC5jb20sYmxvZ3Nwb3QuY29tLGJyLmNvbSxjby5jb20sY2xvdWRmcm9udC5uZXQsZXUuY29tLGhvcHRvLm9yZyxpbi5uZXQs
                                                2024-10-24 22:21:24 UTC1378INData Raw: 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 67 7d 29 7d 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 71 65 7d 3b 76 61 72 20 64 3d 22 6a 73 63 6f 6d 70 5f 73 79 6d 62 6f 6c 5f 22 2b 28 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 2a 31 45 39 3e 3e 3e 30 29 2b 22 5f 22 2c 65 3d 30 3b 72 65 74 75 72 6e 20 62 7d 29 3b 0a 71 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 61 29 72 65 74 75 72 6e 20 61 3b 61 3d 53 79 6d 62 6f 6c 28 22 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 22 29 3b 66 6f 72 28 76 61 72 20 62 3d 22 41 72 72 61 79 20 49 6e 74
                                                Data Ascii: urable:!0,writable:!0,value:g})}if(a)return a;c.prototype.toString=function(){return this.qe};var d="jscomp_symbol_"+(Math.random()*1E9>>>0)+"_",e=0;return b});q("Symbol.iterator",function(a){if(a)return a;a=Symbol("Symbol.iterator");for(var b="Array Int
                                                2024-10-24 22:21:24 UTC1378INData Raw: 6f 74 6f 5f 5f 3d 62 3b 69 66 28 61 2e 5f 5f 70 72 6f 74 6f 5f 5f 21 3d 3d 62 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 61 2b 22 20 69 73 20 6e 6f 74 20 65 78 74 65 6e 73 69 62 6c 65 22 29 3b 72 65 74 75 72 6e 20 61 7d 3a 6e 75 6c 6c 7d 76 61 72 20 70 61 3d 6c 61 3b 0a 66 75 6e 63 74 69 6f 6e 20 71 61 28 61 2c 62 29 7b 61 2e 70 72 6f 74 6f 74 79 70 65 3d 6b 61 28 62 2e 70 72 6f 74 6f 74 79 70 65 29 3b 61 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 61 3b 69 66 28 70 61 29 70 61 28 61 2c 62 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 63 20 69 6e 20 62 29 69 66 28 63 21 3d 22 70 72 6f 74 6f 74 79 70 65 22 29 69 66 28 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 29 7b 76 61 72 20 64 3d 4f
                                                Data Ascii: oto__=b;if(a.__proto__!==b)throw new TypeError(a+" is not extensible");return a}:null}var pa=la;function qa(a,b){a.prototype=ka(b.prototype);a.prototype.constructor=a;if(pa)pa(a,b);else for(var c in b)if(c!="prototype")if(Object.defineProperties){var d=O
                                                2024-10-24 22:21:24 UTC1378INData Raw: 65 7b 61 3a 73 77 69 74 63 68 28 74 79 70 65 6f 66 20 67 29 7b 63 61 73 65 20 22 6f 62 6a 65 63 74 22 3a 76 61 72 20 68 3d 67 21 3d 6e 75 6c 6c 3b 62 72 65 61 6b 20 61 3b 63 61 73 65 20 22 66 75 6e 63 74 69 6f 6e 22 3a 68 3d 21 30 3b 62 72 65 61 6b 20 61 3b 0a 64 65 66 61 75 6c 74 3a 68 3d 21 31 7d 68 3f 74 68 69 73 2e 55 66 28 67 29 3a 74 68 69 73 2e 4e 64 28 67 29 7d 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 55 66 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 68 3d 76 6f 69 64 20 30 3b 74 72 79 7b 68 3d 67 2e 74 68 65 6e 7d 63 61 74 63 68 28 6b 29 7b 74 68 69 73 2e 62 64 28 6b 29 3b 72 65 74 75 72 6e 7d 74 79 70 65 6f 66 20 68 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 74 68 69 73 2e 67 67 28 68 2c 67 29 3a 74 68 69 73 2e 4e 64 28 67 29 7d 3b 62 2e 70
                                                Data Ascii: e{a:switch(typeof g){case "object":var h=g!=null;break a;case "function":h=!0;break a;default:h=!1}h?this.Uf(g):this.Nd(g)}};b.prototype.Uf=function(g){var h=void 0;try{h=g.then}catch(k){this.bd(k);return}typeof h=="function"?this.gg(h,g):this.Nd(g)};b.p
                                                2024-10-24 22:21:24 UTC1378INData Raw: 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 72 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 66 75 6e 63 74 69 6f 6e 28 76 29 7b 74 72 79 7b 6c 28 72 28 76 29 29 7d 63 61 74 63 68 28 77 29 7b 6d 28 77 29 7d 7d 3a 74 7d 76 61 72 20 6c 2c 6d 2c 70 3d 6e 65 77 20 62 28 66 75 6e 63 74 69 6f 6e 28 72 2c 74 29 7b 6c 3d 72 3b 6d 3d 74 7d 29 3b 74 68 69 73 2e 69 62 28 6b 28 67 2c 6c 29 2c 6b 28 68 2c 6d 29 29 3b 72 65 74 75 72 6e 20 70 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 74 63 68 3d 66 75 6e 63 74 69 6f 6e 28 67 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 74 68 65 6e 28 76 6f 69 64 20 30 2c 67 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 62 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 0a 68 29 7b 66 75 6e 63 74 69 6f 6e 20 6b 28 29 7b 73 77 69 74 63 68 28 6c 2e 42 29
                                                Data Ascii: return typeof r=="function"?function(v){try{l(r(v))}catch(w){m(w)}}:t}var l,m,p=new b(function(r,t){l=r;m=t});this.ib(k(g,l),k(h,m));return p};b.prototype.catch=function(g){return this.then(void 0,g)};b.prototype.ib=function(g,h){function k(){switch(l.B)
                                                2024-10-24 22:21:24 UTC1378INData Raw: 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 29 7b 7d 66 75 6e 63 74 69 6f 6e 20 64 28 6b 29 7b 76 61 72 20 6c 3d 74 79 70 65 6f 66 20 6b 3b 72 65 74 75 72 6e 20 6c 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 6b 21 3d 3d 6e 75 6c 6c 7c 7c 6c 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 7d 66 75 6e 63 74 69 6f 6e 20 65 28 6b 29 7b 69 66 28 21 73 61 28 6b 2c 67 29 29 7b 76 61 72 20 6c 3d 6e 65 77 20 63 3b 63 61 28 6b 2c 67 2c 7b 76 61 6c 75 65 3a 6c 7d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 28 6b 29 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 5b 6b 5d 3b 6c 26 26 28 4f 62 6a 65 63 74 5b 6b 5d 3d 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 69 66 28 6d 20 69 6e 73 74 61 6e 63 65 6f 66 20 63 29 72 65 74 75 72 6e 20 6d 3b 4f 62 6a 65 63 74 2e 69 73 45 78 74 65 6e 73 69 62 6c 65 28 6d 29 26
                                                Data Ascii: }}function c(){}function d(k){var l=typeof k;return l==="object"&&k!==null||l==="function"}function e(k){if(!sa(k,g)){var l=new c;ca(k,g,{value:l})}}function f(k){var l=Object[k];l&&(Object[k]=function(m){if(m instanceof c)return m;Object.isExtensible(m)&
                                                2024-10-24 22:21:24 UTC1378INData Raw: 61 28 68 5b 30 5d 2c 6c 29 29 66 6f 72 28 68 3d 30 3b 68 3c 6d 2e 6c 65 6e 67 74 68 3b 68 2b 2b 29 7b 76 61 72 20 70 3d 6d 5b 68 5d 3b 69 66 28 6b 21 3d 3d 6b 26 26 70 2e 6b 65 79 21 3d 3d 70 2e 6b 65 79 7c 7c 6b 3d 3d 3d 70 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 68 2c 49 3a 70 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6c 2c 0a 6c 69 73 74 3a 6d 2c 69 6e 64 65 78 3a 2d 31 2c 49 3a 76 6f 69 64 20 30 7d 7d 66 75 6e 63 74 69 6f 6e 20 65 28 68 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 62 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 68 29 7b 68 3d 75 28 68 29 3b 66 6f 72 28 76 61 72 20 6b 3b 21 28 6b 3d 68 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6b 3d 6b 2e 76 61 6c 75 65 2c 74 68
                                                Data Ascii: a(h[0],l))for(h=0;h<m.length;h++){var p=m[h];if(k!==k&&p.key!==p.key||k===p.key)return{id:l,list:m,index:h,I:p}}return{id:l,list:m,index:-1,I:void 0}}function e(h){this[0]={};this[1]=b();this.size=0;if(h){h=u(h);for(var k;!(k=h.next()).done;)k=k.value,th
                                                2024-10-24 22:21:24 UTC1378INData Raw: 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 5b 68 2e 6b 65 79 2c 68 2e 76 61 6c 75 65 5d 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 6b 65 79 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 6b 65 79 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 68 2e 76 61 6c 75 65 7d 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3d 66 75 6e 63 74 69 6f 6e 28 68 2c 6b 29 7b 66 6f 72 28 76 61 72 20 6c 3d 74 68 69 73 2e 65 6e 74 72 69 65 73 28 29 2c 6d
                                                Data Ascii: return c(this,function(h){return[h.key,h.value]})};e.prototype.keys=function(){return c(this,function(h){return h.key})};e.prototype.values=function(){return c(this,function(h){return h.value})};e.prototype.forEach=function(h,k){for(var l=this.entries(),m
                                                2024-10-24 22:21:24 UTC1378INData Raw: 3d 78 61 28 74 68 69 73 2c 62 2c 22 65 6e 64 73 57 69 74 68 22 29 3b 62 2b 3d 22 22 3b 63 3d 3d 3d 76 6f 69 64 20 30 26 26 28 63 3d 64 2e 6c 65 6e 67 74 68 29 3b 63 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 6d 69 6e 28 63 7c 30 2c 64 2e 6c 65 6e 67 74 68 29 29 3b 66 6f 72 28 76 61 72 20 65 3d 62 2e 6c 65 6e 67 74 68 3b 65 3e 30 26 26 63 3e 30 3b 29 69 66 28 64 5b 2d 2d 63 5d 21 3d 62 5b 2d 2d 65 5d 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 20 65 3c 3d 30 7d 7d 29 3b 0a 71 28 22 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 69 6e 64 22 2c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3f 61 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 61 3a 7b 76 61 72 20 64 3d 74 68 69 73 3b 64 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72
                                                Data Ascii: =xa(this,b,"endsWith");b+="";c===void 0&&(c=d.length);c=Math.max(0,Math.min(c|0,d.length));for(var e=b.length;e>0&&c>0;)if(d[--c]!=b[--e])return!1;return e<=0}});q("Array.prototype.find",function(a){return a?a:function(b,c){a:{var d=this;d instanceof Str


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                16192.168.2.44976275.2.115.1964431436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:21:25 UTC802OUTGET /favicon.ico HTTP/1.1
                                                Host: www.vpn2.ottawamedicalcenter.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                device-memory: 8
                                                rtt: 250
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                viewport-width: 1280
                                                dpr: 1
                                                downlink: 1.6
                                                ect: 4g
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: same-origin
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://www.vpn2.ottawamedicalcenter.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __gsas=ID=e44f20872f48cf15:T=1729808480:RT=1729808480:S=ALNI_Ma5GuVzXJ1b5lVQ_Z7g7R_0PG56Lg
                                                2024-10-24 22:21:25 UTC274INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Alt-Svc: h3=":50550"; ma=2592000
                                                Content-Length: 0
                                                Content-Type: image/x-icon
                                                Date: Thu, 24 Oct 2024 22:21:25 GMT
                                                Etag: "66e18132-0"
                                                Last-Modified: Wed, 11 Sep 2024 11:38:26 GMT
                                                Server: Caddy
                                                Server: nginx
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                17192.168.2.44976375.2.115.1964431436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:21:25 UTC669OUTGET /track.php?domain=ottawamedicalcenter.com&caf=1&toggle=answercheck&answer=yes&uid=MTcyOTgwODQ3Ni42MDkxOjU4MTYxMTJlMmMwNmU1MjdiMzZmNGZhYWI0N2EyZTIxNjZlYzgxZjQyYWMyYzA1YWMxMzYyMjhjNGMxN2FkNzE6NjcxYWM4NWM5NGIzYw%3D%3D HTTP/1.1
                                                Host: www.vpn2.ottawamedicalcenter.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __gsas=ID=e44f20872f48cf15:T=1729808480:RT=1729808480:S=ALNI_Ma5GuVzXJ1b5lVQ_Z7g7R_0PG56Lg
                                                2024-10-24 22:21:25 UTC599INHTTP/1.1 200 OK
                                                Accept-Ch: viewport-width
                                                Accept-Ch: dpr
                                                Accept-Ch: device-memory
                                                Accept-Ch: rtt
                                                Accept-Ch: downlink
                                                Accept-Ch: ect
                                                Accept-Ch: ua
                                                Accept-Ch: ua-full-version
                                                Accept-Ch: ua-platform
                                                Accept-Ch: ua-platform-version
                                                Accept-Ch: ua-arch
                                                Accept-Ch: ua-model
                                                Accept-Ch: ua-mobile
                                                Accept-Ch-Lifetime: 30
                                                Access-Control-Allow-Origin: *
                                                Alt-Svc: h3=":50550"; ma=2592000
                                                Content-Type: text/html; charset=UTF-8
                                                Date: Thu, 24 Oct 2024 22:21:25 GMT
                                                Server: Caddy
                                                Server: nginx
                                                Vary: Accept-Encoding
                                                X-Custom-Track: answercheck
                                                Connection: close
                                                Transfer-Encoding: chunked
                                                2024-10-24 22:21:25 UTC5INData Raw: 30 0d 0a 0d 0a
                                                Data Ascii: 0


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                18192.168.2.449753142.250.185.2064431436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:21:26 UTC898OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=o91tjeezeync&aqid=YMgaZ9uGN_vejuwPkfX14Qc&psid=7840396037&pbt=bs&adbx=375&adby=178&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=688160506&csala=7%7C0%7C1825%7C2203%7C1051&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                Host: syndicatedsearch.goog
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://www.vpn2.ottawamedicalcenter.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-24 22:21:26 UTC715INHTTP/1.1 204 No Content
                                                Content-Type: text/html; charset=UTF-8
                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce--15CJyiPmgBxNgettdyqCA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                Permissions-Policy: unload=()
                                                Date: Thu, 24 Oct 2024 22:21:26 GMT
                                                Server: gws
                                                Content-Length: 0
                                                X-XSS-Protection: 0
                                                X-Frame-Options: SAMEORIGIN
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                19192.168.2.449765172.217.23.974431436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:21:26 UTC748OUTGET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1
                                                Host: afs.googleusercontent.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://syndicatedsearch.goog/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-24 22:21:26 UTC796INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                Content-Length: 391
                                                X-Content-Type-Options: nosniff
                                                Server: sffe
                                                X-XSS-Protection: 0
                                                Date: Thu, 24 Oct 2024 22:21:26 GMT
                                                Expires: Fri, 25 Oct 2024 21:21:26 GMT
                                                Cache-Control: public, max-age=82800
                                                Last-Modified: Thu, 20 Jul 2023 22:48:00 GMT
                                                Content-Type: image/svg+xml
                                                Vary: Accept-Encoding
                                                Age: 0
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close
                                                2024-10-24 22:21:26 UTC391INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 30 22 20 68 65 69 67 68 74 3d 22 32 30 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 35 20 31 34 68 2d 2e 37 39 6c 2d 2e 32 38 2d 2e 32 37 43 31 35 2e 34 31 20 31 32 2e 35 39 20 31 36 20 31 31 2e 31 31 20 31 36 20 39 2e 35 20 31 36 20 35 2e 39 31 20 31 33 2e 30 39 20 33 20 39 2e 35 20 33 53 33 20 35 2e 39 31 20 33 20 39 2e 35 20 35 2e 39 31 20 31 36 20 39 2e 35 20 31 36 63 31 2e 36 31 20 30 20 33 2e 30 39 2d 2e 35 39 20 34 2e 32 33 2d 31 2e 35 37 6c 2e 32 37 2e 32 38 76 2e 37 39 6c 35 20 34 2e 39 39 4c
                                                Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                20192.168.2.449764172.217.23.974431436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:21:26 UTC749OUTGET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1
                                                Host: afs.googleusercontent.com
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://syndicatedsearch.goog/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-24 22:21:26 UTC800INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                Content-Length: 200
                                                X-Content-Type-Options: nosniff
                                                Server: sffe
                                                X-XSS-Protection: 0
                                                Date: Thu, 24 Oct 2024 17:01:21 GMT
                                                Expires: Fri, 25 Oct 2024 16:01:21 GMT
                                                Cache-Control: public, max-age=82800
                                                Last-Modified: Thu, 02 Nov 2023 22:48:00 GMT
                                                Content-Type: image/svg+xml
                                                Vary: Accept-Encoding
                                                Age: 19205
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close
                                                2024-10-24 22:21:26 UTC200INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 77 69 64 74 68 3d 22 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 30 68 32 34 76 32 34 48 30 7a 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 35 2e 38 38 20 34 2e 31 32 4c 31 33 2e 37 36 20 31 32 6c 2d 37 2e 38 38 20 37 2e 38 38 4c 38 20 32 32 6c 31 30 2d 31 30 4c 38 20 32 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                21192.168.2.44976775.2.115.1964431436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:21:27 UTC467OUTGET /favicon.ico HTTP/1.1
                                                Host: www.vpn2.ottawamedicalcenter.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                Cookie: __gsas=ID=e44f20872f48cf15:T=1729808480:RT=1729808480:S=ALNI_Ma5GuVzXJ1b5lVQ_Z7g7R_0PG56Lg
                                                2024-10-24 22:21:27 UTC274INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Alt-Svc: h3=":50550"; ma=2592000
                                                Content-Length: 0
                                                Content-Type: image/x-icon
                                                Date: Thu, 24 Oct 2024 22:21:27 GMT
                                                Etag: "66e18132-0"
                                                Last-Modified: Wed, 11 Sep 2024 11:38:26 GMT
                                                Server: Caddy
                                                Server: nginx
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                22192.168.2.449766142.250.185.2064431436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:21:27 UTC898OUTGET /afs/gen_204?client=dp-teaminternet09_3ph&output=uds_ads_only&zx=yntkqt9w4p74&aqid=YMgaZ9uGN_vejuwPkfX14Qc&psid=7840396037&pbt=bv&adbx=375&adby=178&adbh=496&adbw=530&adbah=160%2C160%2C160&adbn=master-1&eawp=partner-dp-teaminternet09_3ph&errv=688160506&csala=7%7C0%7C1825%7C2203%7C1051&lle=0&ifv=1&hpt=1 HTTP/1.1
                                                Host: syndicatedsearch.goog
                                                Connection: keep-alive
                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                sec-ch-ua-mobile: ?0
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                sec-ch-ua-platform: "Windows"
                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                Sec-Fetch-Site: cross-site
                                                Sec-Fetch-Mode: no-cors
                                                Sec-Fetch-Dest: image
                                                Referer: https://www.vpn2.ottawamedicalcenter.com/
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-24 22:21:27 UTC715INHTTP/1.1 204 No Content
                                                Content-Type: text/html; charset=UTF-8
                                                Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-j-879fQzpeyRVvBhDpvh7Q' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/other"}]}
                                                Permissions-Policy: unload=()
                                                Date: Thu, 24 Oct 2024 22:21:27 GMT
                                                Server: gws
                                                Content-Length: 0
                                                X-XSS-Protection: 0
                                                X-Frame-Options: SAMEORIGIN
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                23192.168.2.449768142.250.186.654431436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:21:27 UTC508OUTGET /ad_icons/standard/publisher_icon_image/chevron.svg?c=%23ffffff HTTP/1.1
                                                Host: afs.googleusercontent.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-24 22:21:27 UTC800INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                Content-Length: 200
                                                X-Content-Type-Options: nosniff
                                                Server: sffe
                                                X-XSS-Protection: 0
                                                Date: Thu, 24 Oct 2024 19:34:05 GMT
                                                Expires: Fri, 25 Oct 2024 18:34:05 GMT
                                                Cache-Control: public, max-age=82800
                                                Last-Modified: Thu, 02 Nov 2023 22:48:00 GMT
                                                Content-Type: image/svg+xml
                                                Vary: Accept-Encoding
                                                Age: 10042
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close
                                                2024-10-24 22:21:27 UTC200INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 68 65 69 67 68 74 3d 22 32 34 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 20 77 69 64 74 68 3d 22 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 30 20 30 68 32 34 76 32 34 48 30 7a 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 35 2e 38 38 20 34 2e 31 32 4c 31 33 2e 37 36 20 31 32 6c 2d 37 2e 38 38 20 37 2e 38 38 4c 38 20 32 32 6c 31 30 2d 31 30 4c 38 20 32 7a 22 2f 3e 3c 2f 73 76 67 3e
                                                Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" height="24" viewBox="0 0 24 24" width="24"><path d="M0 0h24v24H0z" fill="none"/><path d="M5.88 4.12L13.76 12l-7.88 7.88L8 22l10-10L8 2z"/></svg>


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                24192.168.2.449769142.250.186.654431436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:21:27 UTC507OUTGET /ad_icons/standard/publisher_icon_image/search.svg?c=%23ffffff HTTP/1.1
                                                Host: afs.googleusercontent.com
                                                Connection: keep-alive
                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                Accept: */*
                                                X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiTocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                Sec-Fetch-Site: none
                                                Sec-Fetch-Mode: cors
                                                Sec-Fetch-Dest: empty
                                                Accept-Encoding: gzip, deflate, br
                                                Accept-Language: en-US,en;q=0.9
                                                2024-10-24 22:21:27 UTC800INHTTP/1.1 200 OK
                                                Accept-Ranges: bytes
                                                Content-Security-Policy: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/afs-native-asset-managers
                                                Cross-Origin-Opener-Policy: same-origin; report-to="afs-native-asset-managers"
                                                Report-To: {"group":"afs-native-asset-managers","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/afs-native-asset-managers"}]}
                                                Content-Length: 391
                                                X-Content-Type-Options: nosniff
                                                Server: sffe
                                                X-XSS-Protection: 0
                                                Date: Wed, 23 Oct 2024 23:31:56 GMT
                                                Expires: Thu, 24 Oct 2024 22:31:56 GMT
                                                Cache-Control: public, max-age=82800
                                                Age: 82171
                                                Last-Modified: Thu, 20 Jul 2023 22:48:00 GMT
                                                Content-Type: image/svg+xml
                                                Vary: Accept-Encoding
                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                Connection: close
                                                2024-10-24 22:21:27 UTC391INData Raw: 3c 73 76 67 20 66 69 6c 6c 3d 27 23 66 66 66 66 66 66 27 20 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 32 30 30 22 20 68 65 69 67 68 74 3d 22 32 30 30 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 32 34 20 32 34 22 3e 3c 70 61 74 68 20 64 3d 22 4d 31 35 2e 35 20 31 34 68 2d 2e 37 39 6c 2d 2e 32 38 2d 2e 32 37 43 31 35 2e 34 31 20 31 32 2e 35 39 20 31 36 20 31 31 2e 31 31 20 31 36 20 39 2e 35 20 31 36 20 35 2e 39 31 20 31 33 2e 30 39 20 33 20 39 2e 35 20 33 53 33 20 35 2e 39 31 20 33 20 39 2e 35 20 35 2e 39 31 20 31 36 20 39 2e 35 20 31 36 63 31 2e 36 31 20 30 20 33 2e 30 39 2d 2e 35 39 20 34 2e 32 33 2d 31 2e 35 37 6c 2e 32 37 2e 32 38 76 2e 37 39 6c 35 20 34 2e 39 39 4c
                                                Data Ascii: <svg fill='#ffffff' xmlns="http://www.w3.org/2000/svg" width="200" height="200" viewBox="0 0 24 24"><path d="M15.5 14h-.79l-.28-.27C15.41 12.59 16 11.11 16 9.5 16 5.91 13.09 3 9.5 3S3 5.91 3 9.5 5.91 16 9.5 16c1.61 0 3.09-.59 4.23-1.57l.27.28v.79l5 4.99L


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                25192.168.2.44977113.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:05 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:05 UTC540INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:05 GMT
                                                Content-Type: text/plain
                                                Content-Length: 218853
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public
                                                Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                                                ETag: "0x8DCF32C20D7262E"
                                                x-ms-request-id: 39f98116-901e-0015-0fb5-25b284000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222205Z-16849878b785jsrm4477mv3ezn000000086000000000vec5
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:05 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                2024-10-24 22:22:05 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                2024-10-24 22:22:05 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                2024-10-24 22:22:05 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                2024-10-24 22:22:05 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                2024-10-24 22:22:05 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                2024-10-24 22:22:06 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                2024-10-24 22:22:06 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                2024-10-24 22:22:06 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                2024-10-24 22:22:06 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                26192.168.2.44977513.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:07 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:07 UTC563INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:07 GMT
                                                Content-Type: text/xml
                                                Content-Length: 3788
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                ETag: "0x8DC582BAC2126A6"
                                                x-ms-request-id: 8bb6e00a-f01e-003c-3fef-248cf0000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222207Z-15b8d89586f2hk28h0h6zye26c0000000260000000001wts
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:07 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                27192.168.2.44977313.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:07 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:07 UTC491INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:07 GMT
                                                Content-Type: text/xml
                                                Content-Length: 450
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                ETag: "0x8DC582BD4C869AE"
                                                x-ms-request-id: 5e9af5f8-e01e-0099-17f4-24da8a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222207Z-15b8d89586fvk4kmbg8pf84y8800000000f0000000003kz4
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:07 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                28192.168.2.44977413.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:07 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:07 UTC563INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:07 GMT
                                                Content-Type: text/xml
                                                Content-Length: 2980
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                ETag: "0x8DC582BA80D96A1"
                                                x-ms-request-id: 1a9c8bfd-301e-0000-1fee-25eecc000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222207Z-16849878b788tnsxzb2smucwdc00000008b000000000cnn1
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:07 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                29192.168.2.44977613.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:07 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:07 UTC563INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:07 GMT
                                                Content-Type: text/xml
                                                Content-Length: 2160
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                ETag: "0x8DC582BA3B95D81"
                                                x-ms-request-id: fdb61705-b01e-0001-2f09-2246e2000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222207Z-16849878b788tnsxzb2smucwdc00000008b000000000cnn2
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:07 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                30192.168.2.44977713.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:07 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:07 UTC491INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:07 GMT
                                                Content-Type: text/xml
                                                Content-Length: 408
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                ETag: "0x8DC582BB56D3AFB"
                                                x-ms-request-id: 6b50d5b8-301e-005d-5751-26e448000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222207Z-17c5cb586f68ph8xe1hpx7aynw00000001ug000000005p5p
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:07 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                31192.168.2.44977913.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:08 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:08 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:08 GMT
                                                Content-Type: text/xml
                                                Content-Length: 415
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                ETag: "0x8DC582B9F6F3512"
                                                x-ms-request-id: e5fe76b8-601e-0050-2e06-262c9c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222208Z-r197bdfb6b4t7wszkhsu1pyev000000000h000000000df3r
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:08 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                32192.168.2.44978013.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:08 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:08 UTC491INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:08 GMT
                                                Content-Type: text/xml
                                                Content-Length: 471
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                ETag: "0x8DC582BB10C598B"
                                                x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222208Z-16849878b78c2tmb7nhatnd68s00000008d00000000069gq
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:08 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                33192.168.2.44978113.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:08 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:08 UTC491INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:08 GMT
                                                Content-Type: text/xml
                                                Content-Length: 632
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                ETag: "0x8DC582BB6E3779E"
                                                x-ms-request-id: 0a92035d-201e-00aa-57da-213928000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222208Z-16849878b786wvrz321uz1cknn000000088g00000000p002
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:08 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                34192.168.2.44978213.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:08 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:08 UTC491INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:08 GMT
                                                Content-Type: text/xml
                                                Content-Length: 467
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                ETag: "0x8DC582BA6C038BC"
                                                x-ms-request-id: b0d76b6d-d01e-002b-3e84-2525fb000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222208Z-15b8d89586ffsjj9qb0gmb1stn00000003xg000000000vu2
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:08 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                35192.168.2.44978413.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:09 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:09 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:09 GMT
                                                Content-Type: text/xml
                                                Content-Length: 407
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                ETag: "0x8DC582BBAD04B7B"
                                                x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222209Z-16849878b785jrf8dn0d2rczaw00000000w0000000004v4z
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:09 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                36192.168.2.44978513.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:09 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:09 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:09 GMT
                                                Content-Type: text/xml
                                                Content-Length: 427
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                ETag: "0x8DC582BA310DA18"
                                                x-ms-request-id: 802631a9-901e-002a-57ad-247a27000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222209Z-15b8d89586fs9clcgrr6f2d6vg00000002c0000000002q7a
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:09 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                37192.168.2.44978613.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:09 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:09 UTC491INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:09 GMT
                                                Content-Type: text/xml
                                                Content-Length: 486
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                ETag: "0x8DC582B9018290B"
                                                x-ms-request-id: d7788b78-601e-0084-2f37-266b3f000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222209Z-16849878b78gvgmlcfru6nuc54000000088g00000000e4td
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:09 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                38192.168.2.44978313.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:09 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:09 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:09 GMT
                                                Content-Type: text/xml
                                                Content-Length: 486
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                ETag: "0x8DC582BB344914B"
                                                x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222209Z-16849878b785dznd7xpawq9gcn00000001400000000023fh
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:09 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                39192.168.2.44978713.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:10 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:10 UTC491INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:10 GMT
                                                Content-Type: text/xml
                                                Content-Length: 407
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                ETag: "0x8DC582B9698189B"
                                                x-ms-request-id: 7c0b2bc5-f01e-00aa-35ef-248521000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222210Z-15b8d89586fvk4kmbg8pf84y8800000000n0000000002vqp
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:10 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                40192.168.2.44978813.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:10 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:10 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:10 GMT
                                                Content-Type: text/xml
                                                Content-Length: 469
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                ETag: "0x8DC582BBA701121"
                                                x-ms-request-id: c47ae6f3-801e-007b-6937-26e7ab000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222210Z-r197bdfb6b4k6h5jmacuw3pcw800000000w00000000039hb
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:10 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                41192.168.2.44979013.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:10 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:10 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:10 GMT
                                                Content-Type: text/xml
                                                Content-Length: 477
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                ETag: "0x8DC582BB8CEAC16"
                                                x-ms-request-id: 94fafadb-001e-0049-3f27-265bd5000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222210Z-r197bdfb6b49q4951yb663v3ds00000000kg00000000m1wc
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:10 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                42192.168.2.44978913.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:10 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:10 UTC491INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:10 GMT
                                                Content-Type: text/xml
                                                Content-Length: 415
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                ETag: "0x8DC582BA41997E3"
                                                x-ms-request-id: f94f539d-b01e-001e-773a-260214000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222210Z-15b8d89586fbt6nf34bm5uw08n00000003ng000000000zrv
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:10 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                43192.168.2.44979113.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:11 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:11 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:11 GMT
                                                Content-Type: text/xml
                                                Content-Length: 464
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                ETag: "0x8DC582B97FB6C3C"
                                                x-ms-request-id: ec40f21c-901e-0067-494d-22b5cb000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222211Z-16849878b786lft2mu9uftf3y400000000t000000000yw11
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:11 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                44192.168.2.44979213.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:11 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:11 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:11 GMT
                                                Content-Type: text/xml
                                                Content-Length: 494
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                ETag: "0x8DC582BB7010D66"
                                                x-ms-request-id: e7bd3bd0-f01e-003c-42e3-258cf0000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222211Z-16849878b786wvrz321uz1cknn000000088000000000r90r
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:11 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                45192.168.2.44979313.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:11 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:11 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:11 GMT
                                                Content-Type: text/xml
                                                Content-Length: 419
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                ETag: "0x8DC582B9748630E"
                                                x-ms-request-id: 66eaddbf-601e-0084-58ff-256b3f000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222211Z-17c5cb586f6hp4zfqskwhb6z3000000001pg000000006bk4
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:11 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                46192.168.2.44979413.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:11 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:11 UTC491INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:11 GMT
                                                Content-Type: text/xml
                                                Content-Length: 472
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                ETag: "0x8DC582B9DACDF62"
                                                x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222211Z-16849878b78nx5sne3fztmu6xc00000000hg00000000ffrq
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:11 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                47192.168.2.44977813.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:11 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:11 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:11 GMT
                                                Content-Type: text/xml
                                                Content-Length: 474
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                ETag: "0x8DC582B9964B277"
                                                x-ms-request-id: 7aa3dd97-101e-005a-6a20-26882b000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222211Z-r197bdfb6b4g24ztpxkw4umce8000000013g00000000k2vg
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:11 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                48192.168.2.44979613.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:11 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:12 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:12 GMT
                                                Content-Type: text/xml
                                                Content-Length: 468
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                ETag: "0x8DC582B9C8E04C8"
                                                x-ms-request-id: 00f7314e-e01e-0052-48ac-21d9df000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222212Z-16849878b78jfqwd1dsrhqg3aw00000008fg000000004zrf
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:12 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                49192.168.2.44979513.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:12 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:12 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:12 GMT
                                                Content-Type: text/xml
                                                Content-Length: 404
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                ETag: "0x8DC582B9E8EE0F3"
                                                x-ms-request-id: 9956b93e-101e-0017-0e1a-2447c7000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222212Z-r197bdfb6b4k6h5jmacuw3pcw800000000q000000000u37e
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:12 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                50192.168.2.44979813.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:12 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:12 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:12 GMT
                                                Content-Type: text/xml
                                                Content-Length: 499
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                ETag: "0x8DC582B98CEC9F6"
                                                x-ms-request-id: f88dc7cb-b01e-0001-23f2-2446e2000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222212Z-r197bdfb6b4kzncf21qcaynxz800000002pg000000002pes
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:12 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                51192.168.2.44979713.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:12 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:12 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:12 GMT
                                                Content-Type: text/xml
                                                Content-Length: 428
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                ETag: "0x8DC582BAC4F34CA"
                                                x-ms-request-id: 4af8c3a5-e01e-0033-1562-264695000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222212Z-16849878b786vsxz21496wc2qn00000008a000000000s2aw
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:12 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                52192.168.2.44979913.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:12 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:12 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:12 GMT
                                                Content-Type: text/xml
                                                Content-Length: 415
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                ETag: "0x8DC582B988EBD12"
                                                x-ms-request-id: 3cf1b782-701e-0001-32e5-21b110000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222212Z-16849878b788tnsxzb2smucwdc00000008c000000000a5ak
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:12 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                53192.168.2.44980013.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:12 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:12 UTC491INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:12 GMT
                                                Content-Type: text/xml
                                                Content-Length: 471
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                ETag: "0x8DC582BB5815C4C"
                                                x-ms-request-id: 1290ce53-d01e-002b-7905-2225fb000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222212Z-16849878b78bcpfn2qf7sm6hsn00000001ag000000004dde
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:12 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                54192.168.2.44980113.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:12 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:13 UTC491INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:12 GMT
                                                Content-Type: text/xml
                                                Content-Length: 419
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                ETag: "0x8DC582BB32BB5CB"
                                                x-ms-request-id: 26284338-e01e-0052-664d-22d9df000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222212Z-16849878b78nx5sne3fztmu6xc00000000fg00000000e8sn
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:13 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                55192.168.2.44980313.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:12 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:13 UTC491INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:13 GMT
                                                Content-Type: text/xml
                                                Content-Length: 420
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                ETag: "0x8DC582B9DAE3EC0"
                                                x-ms-request-id: c4337264-b01e-0070-640b-221cc0000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222213Z-16849878b78rjhv97f3nhawr7s000000088g00000000ekgv
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:13 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                56192.168.2.44980213.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:12 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:13 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:12 GMT
                                                Content-Type: text/xml
                                                Content-Length: 494
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                ETag: "0x8DC582BB8972972"
                                                x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222212Z-16849878b78j5kdg3dndgqw0vg00000001dg000000005p2r
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:13 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                57192.168.2.44980413.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:13 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:13 UTC491INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:13 GMT
                                                Content-Type: text/xml
                                                Content-Length: 472
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                ETag: "0x8DC582B9D43097E"
                                                x-ms-request-id: d2baa5f3-801e-0078-3ff3-24bac6000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222213Z-r197bdfb6b4k6h5jmacuw3pcw800000000sg00000000e4sv
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:13 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                58192.168.2.44980713.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:13 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:13 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:13 GMT
                                                Content-Type: text/xml
                                                Content-Length: 486
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                ETag: "0x8DC582B92FCB436"
                                                x-ms-request-id: af8b8727-001e-00a2-18f5-24d4d5000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222213Z-15b8d89586ffsjj9qb0gmb1stn00000003v0000000005sva
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:13 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                59192.168.2.44980813.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:13 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:13 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:13 GMT
                                                Content-Type: text/xml
                                                Content-Length: 423
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                ETag: "0x8DC582BB7564CE8"
                                                x-ms-request-id: e7f2251b-001e-0017-4fad-240c3c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222213Z-15b8d89586f8l5961kfst8fpb000000009y000000000fexp
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:13 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                60192.168.2.44980613.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:13 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:13 UTC491INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:13 GMT
                                                Content-Type: text/xml
                                                Content-Length: 427
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                ETag: "0x8DC582BA909FA21"
                                                x-ms-request-id: 46af3d48-701e-0032-6627-21a540000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222213Z-16849878b785jsrm4477mv3ezn000000087000000000ndby
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:13 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                61192.168.2.44980913.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:13 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:14 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:14 GMT
                                                Content-Type: text/xml
                                                Content-Length: 478
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                ETag: "0x8DC582B9B233827"
                                                x-ms-request-id: 21f78716-701e-005c-7b46-26bb94000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222214Z-r197bdfb6b4t7wszkhsu1pyev000000000ng00000000a5f1
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:14 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                62192.168.2.44981013.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:14 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:14 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:14 GMT
                                                Content-Type: text/xml
                                                Content-Length: 404
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                ETag: "0x8DC582B95C61A3C"
                                                x-ms-request-id: 3f3879b0-501e-0035-0b40-22c923000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222214Z-16849878b78smng4k6nq15r6s40000000170000000006dum
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:14 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                63192.168.2.44981313.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:14 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:14 UTC491INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:14 GMT
                                                Content-Type: text/xml
                                                Content-Length: 425
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                ETag: "0x8DC582BBA25094F"
                                                x-ms-request-id: 168e2c35-b01e-00ab-10df-25dafd000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222214Z-16849878b787sbpl0sv29sm89s00000008b000000000nust
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:14 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                64192.168.2.44981213.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:14 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:14 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:14 GMT
                                                Content-Type: text/xml
                                                Content-Length: 400
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                ETag: "0x8DC582BB2D62837"
                                                x-ms-request-id: 0a130610-701e-001e-4a1f-26f5e6000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222214Z-17c5cb586f6qs7hge7b080kmr000000001mg000000007dty
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:14 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                65192.168.2.44981413.107.246.454431436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:14 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:14 UTC491INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:14 GMT
                                                Content-Type: text/xml
                                                Content-Length: 479
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                ETag: "0x8DC582BB7D702D0"
                                                x-ms-request-id: dcef298c-a01e-003d-47df-2598d7000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222214Z-16849878b785dznd7xpawq9gcn00000001300000000063w4
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:14 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                66192.168.2.44981113.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:14 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:14 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:14 GMT
                                                Content-Type: text/xml
                                                Content-Length: 468
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                ETag: "0x8DC582BB046B576"
                                                x-ms-request-id: 42f5c72c-c01e-00a1-6643-267e4a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222214Z-16849878b786lft2mu9uftf3y400000000xg00000000b0fm
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:14 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                67192.168.2.44981513.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:14 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:15 UTC491INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:14 GMT
                                                Content-Type: text/xml
                                                Content-Length: 475
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                ETag: "0x8DC582BB2BE84FD"
                                                x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222214Z-16849878b788tnsxzb2smucwdc000000089g00000000h891
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:15 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                68192.168.2.44981613.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:15 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:15 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:15 GMT
                                                Content-Type: text/xml
                                                Content-Length: 448
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                ETag: "0x8DC582BB389F49B"
                                                x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222215Z-16849878b787c9z7hb8u9yysp000000008fg000000004mxg
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:15 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                69192.168.2.44981713.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:15 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:15 UTC491INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:15 GMT
                                                Content-Type: text/xml
                                                Content-Length: 491
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                ETag: "0x8DC582B98B88612"
                                                x-ms-request-id: d4d27aa7-601e-0002-1812-22a786000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222215Z-16849878b785f8wh85a0w3ennn00000008bg000000003yg6
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:15 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                70192.168.2.44981913.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:15 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:15 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:15 GMT
                                                Content-Type: text/xml
                                                Content-Length: 479
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                ETag: "0x8DC582B989EE75B"
                                                x-ms-request-id: 352988b4-001e-0065-3a25-260b73000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222215Z-r197bdfb6b4g24ztpxkw4umce80000000180000000003hfd
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:15 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                71192.168.2.44981813.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:15 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:15 UTC491INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:15 GMT
                                                Content-Type: text/xml
                                                Content-Length: 416
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                ETag: "0x8DC582BAEA4B445"
                                                x-ms-request-id: 95c67357-201e-0051-60f5-247340000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222215Z-16849878b78rjhv97f3nhawr7s000000089g00000000b5bz
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:15 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                72192.168.2.44982013.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:15 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:15 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:15 GMT
                                                Content-Type: text/xml
                                                Content-Length: 415
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                ETag: "0x8DC582BA80D96A1"
                                                x-ms-request-id: 250cc9c1-301e-000c-4ec3-20323f000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222215Z-16849878b78p8hrf1se7fucxk800000000m0000000004syr
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:15 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                73192.168.2.44982113.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:16 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:16 UTC491INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:16 GMT
                                                Content-Type: text/xml
                                                Content-Length: 471
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                ETag: "0x8DC582B97E6FCDD"
                                                x-ms-request-id: 34cbbb6f-001e-0046-0fdf-25da4b000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222216Z-16849878b78rjhv97f3nhawr7s000000089g00000000b5de
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:16 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                74192.168.2.44982213.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:16 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:16 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:16 GMT
                                                Content-Type: text/xml
                                                Content-Length: 419
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                ETag: "0x8DC582B9C710B28"
                                                x-ms-request-id: 2653a72e-001e-005a-26e6-21c3d0000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222216Z-16849878b78rjhv97f3nhawr7s00000008cg00000000029n
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                75192.168.2.44982313.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:16 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:16 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:16 GMT
                                                Content-Type: text/xml
                                                Content-Length: 477
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                ETag: "0x8DC582BA54DCC28"
                                                x-ms-request-id: e2c56d39-d01e-0066-36df-25ea17000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222216Z-15b8d89586fnsf5zd126eyaetw00000000u0000000009nzg
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:16 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                76192.168.2.44982513.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:16 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:16 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:16 GMT
                                                Content-Type: text/xml
                                                Content-Length: 477
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                ETag: "0x8DC582BA48B5BDD"
                                                x-ms-request-id: 26e7cda7-e01e-001f-32f8-251633000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222216Z-15b8d89586fbt6nf34bm5uw08n00000003k000000000655k
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:16 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                77192.168.2.44982413.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:16 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:16 UTC491INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:16 GMT
                                                Content-Type: text/xml
                                                Content-Length: 419
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                ETag: "0x8DC582BB7F164C3"
                                                x-ms-request-id: 03f0aa2d-d01e-007a-29f2-24f38c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222216Z-15b8d89586f8l5961kfst8fpb00000000a0000000000axs5
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:16 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                78192.168.2.44982713.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:17 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:17 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:17 GMT
                                                Content-Type: text/xml
                                                Content-Length: 419
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                ETag: "0x8DC582B9FF95F80"
                                                x-ms-request-id: c5ea9194-001e-00ad-143a-26554b000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222217Z-16849878b78k46f8kzwxznephs000000089g0000000038wc
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:17 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                79192.168.2.44982613.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:17 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:17 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:17 GMT
                                                Content-Type: text/xml
                                                Content-Length: 472
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                ETag: "0x8DC582BB650C2EC"
                                                x-ms-request-id: 3892b43a-301e-0051-71f4-2438bb000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222217Z-15b8d89586fxdh48qknu9dqk2g00000003n0000000006kce
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:17 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                80192.168.2.44982813.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:17 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:17 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:17 GMT
                                                Content-Type: text/xml
                                                Content-Length: 468
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                ETag: "0x8DC582BB3EAF226"
                                                x-ms-request-id: 9016a745-201e-0096-70e6-25ace6000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222217Z-16849878b78k8q5pxkgux3mbgg00000008ag000000007p25
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:17 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                81192.168.2.44982913.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:17 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:17 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:17 GMT
                                                Content-Type: text/xml
                                                Content-Length: 485
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                ETag: "0x8DC582BB9769355"
                                                x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222217Z-16849878b78ngdnlw4w0762cms00000008d000000000dez3
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:17 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                82192.168.2.44983013.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:17 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:17 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:17 GMT
                                                Content-Type: text/xml
                                                Content-Length: 411
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                ETag: "0x8DC582B989AF051"
                                                x-ms-request-id: 79657049-a01e-0032-1dac-241949000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222217Z-15b8d89586flzzks5bs37v2b9000000003v000000000dab9
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:17 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                83192.168.2.44983313.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:18 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:18 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:18 GMT
                                                Content-Type: text/xml
                                                Content-Length: 427
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                ETag: "0x8DC582BB556A907"
                                                x-ms-request-id: c1144745-701e-0098-7f2c-26395f000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222218Z-r197bdfb6b4tq6ldv3s2dcykm8000000029g000000004kbb
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:18 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                84192.168.2.44983413.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:18 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:18 UTC491INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:18 GMT
                                                Content-Type: text/xml
                                                Content-Length: 502
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                ETag: "0x8DC582BB6A0D312"
                                                x-ms-request-id: a363c0e5-301e-003f-5298-25266f000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222218Z-16849878b78c2tmb7nhatnd68s00000008d0000000006a73
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:18 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                85192.168.2.44983213.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:18 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:18 UTC491INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:18 GMT
                                                Content-Type: text/xml
                                                Content-Length: 470
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                ETag: "0x8DC582BBB181F65"
                                                x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222218Z-16849878b78k46f8kzwxznephs000000088000000000997s
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:18 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                86192.168.2.44983513.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:18 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:18 UTC491INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:18 GMT
                                                Content-Type: text/xml
                                                Content-Length: 407
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                ETag: "0x8DC582B9D30478D"
                                                x-ms-request-id: 7842422a-e01e-003c-05ee-25c70b000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222218Z-15b8d89586flzzks5bs37v2b9000000003xg000000005unu
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:18 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                87192.168.2.44983613.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:18 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:18 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:18 GMT
                                                Content-Type: text/xml
                                                Content-Length: 474
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                ETag: "0x8DC582BB3F48DAE"
                                                x-ms-request-id: ffa56774-c01e-007a-6c38-26b877000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222218Z-16849878b78k46f8kzwxznephs0000000880000000009984
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:18 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                88192.168.2.44983713.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:19 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:19 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:19 GMT
                                                Content-Type: text/xml
                                                Content-Length: 408
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                ETag: "0x8DC582BB9B6040B"
                                                x-ms-request-id: c0884099-101e-0046-3a40-2291b0000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222219Z-16849878b78gvgmlcfru6nuc54000000087g00000000k6zt
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:19 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                89192.168.2.44983913.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:19 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:19 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:19 GMT
                                                Content-Type: text/xml
                                                Content-Length: 416
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                ETag: "0x8DC582BB5284CCE"
                                                x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222219Z-16849878b78rjhv97f3nhawr7s000000085000000000w2xy
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:19 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                90192.168.2.44983813.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:19 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:19 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:19 GMT
                                                Content-Type: text/xml
                                                Content-Length: 469
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                ETag: "0x8DC582BB3CAEBB8"
                                                x-ms-request-id: b12d28ce-501e-000a-62f4-240180000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222219Z-15b8d89586fst84k5f3z220tec0000000f5g00000000cpcn
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:19 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                91192.168.2.44984013.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:19 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:19 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:19 GMT
                                                Content-Type: text/xml
                                                Content-Length: 472
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                ETag: "0x8DC582B91EAD002"
                                                x-ms-request-id: 34547014-f01e-003f-75cc-20d19d000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222219Z-16849878b78hz7zj8u0h2zng1400000008ag00000000r0w5
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:19 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                92192.168.2.44984113.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:19 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:19 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:19 GMT
                                                Content-Type: text/xml
                                                Content-Length: 432
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                ETag: "0x8DC582BAABA2A10"
                                                x-ms-request-id: fa910cef-e01e-003c-72dd-21c70b000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222219Z-16849878b78fmrkt2ukpvh9wh4000000089000000000cfg4
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:19 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                93192.168.2.44984213.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:20 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:20 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:20 GMT
                                                Content-Type: text/xml
                                                Content-Length: 475
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                ETag: "0x8DC582BBA740822"
                                                x-ms-request-id: e4f93586-101e-0046-3eac-2491b0000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222220Z-15b8d89586frzkk2umu6w8qnt80000000f2g000000004uwc
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:20 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                94192.168.2.44984313.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:20 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:20 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:20 GMT
                                                Content-Type: text/xml
                                                Content-Length: 427
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                ETag: "0x8DC582BB464F255"
                                                x-ms-request-id: a2e914b6-401e-0029-5fce-219b43000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222220Z-16849878b78lhh9t0fb3392enw000000085g00000000gkkx
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:20 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                95192.168.2.44984413.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:20 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:20 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:20 GMT
                                                Content-Type: text/xml
                                                Content-Length: 474
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                ETag: "0x8DC582BA4037B0D"
                                                x-ms-request-id: 135f94f0-d01e-002b-2a55-2225fb000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222220Z-16849878b787sbpl0sv29sm89s00000008ag00000000qvvs
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:20 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                96192.168.2.44984513.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:20 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:20 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:20 GMT
                                                Content-Type: text/xml
                                                Content-Length: 419
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                ETag: "0x8DC582BA6CF78C8"
                                                x-ms-request-id: c561987e-801e-0015-0d0b-22f97f000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222220Z-16849878b78k8q5pxkgux3mbgg00000008cg0000000002dt
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:20 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                97192.168.2.44984613.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:20 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:20 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:20 GMT
                                                Content-Type: text/xml
                                                Content-Length: 472
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                ETag: "0x8DC582B984BF177"
                                                x-ms-request-id: f6a2cc2d-401e-0015-3796-250e8d000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222220Z-16849878b787c9z7hb8u9yysp000000008e000000000ac70
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:20 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                98192.168.2.44984713.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:21 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:21 UTC491INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:21 GMT
                                                Content-Type: text/xml
                                                Content-Length: 405
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                ETag: "0x8DC582B942B6AFF"
                                                x-ms-request-id: c52d6895-f01e-001f-0bd3-205dc8000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222221Z-16849878b78hz7zj8u0h2zng14000000089g00000000vttt
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:21 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                99192.168.2.44984813.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:21 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:21 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:21 GMT
                                                Content-Type: text/xml
                                                Content-Length: 468
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                ETag: "0x8DC582BBA642BF4"
                                                x-ms-request-id: 2f548e5b-201e-003c-5d24-2130f9000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222221Z-16849878b78dsttbr1qw36rxs800000008b000000000cbx3
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:21 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                100192.168.2.44984913.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:21 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:21 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:21 GMT
                                                Content-Type: text/xml
                                                Content-Length: 174
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                ETag: "0x8DC582B91D80E15"
                                                x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222221Z-16849878b78lhh9t0fb3392enw000000088g0000000076xc
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:21 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                101192.168.2.44985013.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:21 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:21 UTC563INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:21 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1952
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                ETag: "0x8DC582B956B0F3D"
                                                x-ms-request-id: 26247a46-101e-000b-3298-245e5c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222221Z-15b8d89586f989rkfw99rwd68g00000000v000000000b1rk
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:21 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                102192.168.2.44985113.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:21 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:21 UTC470INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:21 GMT
                                                Content-Type: text/xml
                                                Content-Length: 958
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                ETag: "0x8DC582BA0A31B3B"
                                                x-ms-request-id: 3e8b3e47-701e-006f-544e-22afc4000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222221Z-16849878b785dznd7xpawq9gcn000000014000000000247c
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:21 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                103192.168.2.44985213.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:21 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:22 UTC491INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:22 GMT
                                                Content-Type: text/xml
                                                Content-Length: 501
                                                Connection: close
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                ETag: "0x8DC582BACFDAACD"
                                                x-ms-request-id: 218b1b25-701e-005c-4b21-26bb94000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222222Z-17c5cb586f6qs7hge7b080kmr000000001hg0000000072mm
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:22 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                104192.168.2.44985313.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:22 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:22 UTC584INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:22 GMT
                                                Content-Type: text/xml
                                                Content-Length: 2592
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                ETag: "0x8DC582BB5B890DB"
                                                x-ms-request-id: cd4a5759-201e-005d-4b3a-26afb3000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222222Z-17c5cb586f67hhlz1ecw6yxtp000000001w00000000068mt
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:22 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                105192.168.2.44985413.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:22 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:22 UTC584INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:22 GMT
                                                Content-Type: text/xml
                                                Content-Length: 3342
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                ETag: "0x8DC582B927E47E9"
                                                x-ms-request-id: aaf6fada-701e-0053-683a-223a0a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222222Z-16849878b78ngdnlw4w0762cms00000008b000000000myt4
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:22 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                106192.168.2.44985513.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:22 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:22 UTC563INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:22 GMT
                                                Content-Type: text/xml
                                                Content-Length: 2284
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                ETag: "0x8DC582BCD58BEEE"
                                                x-ms-request-id: 9c2fdade-c01e-002b-16f2-246e00000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222222Z-15b8d89586fsx9lfqmgrbzpgmg0000000fcg000000001xay
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:22 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                107192.168.2.44985613.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:22 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:22 UTC584INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:22 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1393
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                ETag: "0x8DC582BE3E55B6E"
                                                x-ms-request-id: d0d0f8e5-601e-000d-298c-212618000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222222Z-16849878b78smng4k6nq15r6s4000000011g00000000uzdd
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:22 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                108192.168.2.44985713.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:22 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:22 UTC563INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:22 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1356
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                ETag: "0x8DC582BDC681E17"
                                                x-ms-request-id: c2e82b32-d01e-005a-2b27-267fd9000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222222Z-17c5cb586f6w4xfwf11m3wvey000000001r0000000001ma7
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:22 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                109192.168.2.44985813.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:22 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:23 UTC584INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:22 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1393
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                ETag: "0x8DC582BE39DFC9B"
                                                x-ms-request-id: d6a45923-201e-006e-3dec-25bbe3000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222222Z-17c5cb586f6f69jxsre6kx2wmc000000022g0000000025c5
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:23 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                110192.168.2.44985913.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:22 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:23 UTC584INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:22 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1356
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                ETag: "0x8DC582BDF66E42D"
                                                x-ms-request-id: 55d9b643-201e-003f-330b-226d94000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222222Z-16849878b787sbpl0sv29sm89s000000089000000000wwks
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:23 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                111192.168.2.44986013.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:22 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:23 UTC584INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:23 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1395
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                ETag: "0x8DC582BE017CAD3"
                                                x-ms-request-id: 90c23955-201e-0096-7520-26ace6000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222223Z-17c5cb586f677284pnx3kebuu400000001rg000000005bsc
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:23 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                112192.168.2.44986113.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:23 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:23 UTC584INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:23 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1358
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                ETag: "0x8DC582BE6431446"
                                                x-ms-request-id: e6296ddc-301e-0052-0828-2665d6000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222223Z-r197bdfb6b4kkrkjudg185sarw00000002fg0000000074zb
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:23 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                113192.168.2.44986213.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:23 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:23 UTC584INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:23 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1395
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                ETag: "0x8DC582BDE12A98D"
                                                x-ms-request-id: 3c823cf0-801e-00a3-6533-267cfb000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222223Z-16849878b784cpcc2dr9ch74ng00000008a000000000sya7
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:23 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                114192.168.2.44986313.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:23 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:23 UTC563INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:23 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1358
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                ETag: "0x8DC582BE022ECC5"
                                                x-ms-request-id: 14889e7f-701e-0053-13f2-253a0a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222223Z-16849878b785jrf8dn0d2rczaw00000000ug00000000anbb
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:23 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                115192.168.2.44986413.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:23 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:23 UTC584INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:23 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1389
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                ETag: "0x8DC582BE10A6BC1"
                                                x-ms-request-id: 9bc6d014-801e-008f-4946-262c5d000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222223Z-17c5cb586f68889gd1vu6gsd9400000001qg0000000076q8
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:23 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                116192.168.2.44986513.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:23 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:24 UTC584INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:23 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1352
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                ETag: "0x8DC582BE9DEEE28"
                                                x-ms-request-id: 4faef820-a01e-0053-6a4e-228603000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222223Z-16849878b78dsttbr1qw36rxs800000008eg000000000fd7
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:24 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                117192.168.2.44986613.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:23 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:24 UTC584INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:24 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1405
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                ETag: "0x8DC582BE12B5C71"
                                                x-ms-request-id: d5dedb48-201e-003c-4815-2630f9000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222224Z-17c5cb586f6qk7x5scs1ghy2m400000001u0000000000b8c
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:24 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                118192.168.2.44986713.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:24 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:24 UTC563INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:24 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1368
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                ETag: "0x8DC582BDDC22447"
                                                x-ms-request-id: 5ec9f71f-c01e-0082-7a31-26af72000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222224Z-15b8d89586f8nxpt6ys645x5v000000000ug000000009hpn
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:24 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                119192.168.2.44986813.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:24 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:24 UTC563INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:24 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1401
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                ETag: "0x8DC582BE055B528"
                                                x-ms-request-id: f9655ebd-a01e-0098-64f2-248556000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222224Z-r197bdfb6b4r9fwf6wxpr8zer000000000sg00000000713c
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:24 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                120192.168.2.44986913.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:24 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:24 UTC584INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:24 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1364
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                ETag: "0x8DC582BE1223606"
                                                x-ms-request-id: 31e4fe8c-301e-0033-38f2-21fa9c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222224Z-16849878b788tnsxzb2smucwdc00000008c000000000a5x0
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:24 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                121192.168.2.44987013.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:24 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:24 UTC563INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:24 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1397
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                ETag: "0x8DC582BE7262739"
                                                x-ms-request-id: 9658afd7-401e-008c-2df3-2486c2000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222224Z-r197bdfb6b4tq6ldv3s2dcykm8000000023000000000r91t
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:24 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                122192.168.2.44987113.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:24 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:24 UTC563INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:24 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1360
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                ETag: "0x8DC582BDDEB5124"
                                                x-ms-request-id: c4804143-f01e-0003-2fe0-254453000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222224Z-15b8d89586f4zwgbgswvrvz4vs00000000rg00000000px8q
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:24 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                123192.168.2.44987213.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:25 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:25 UTC563INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:25 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1403
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                ETag: "0x8DC582BDCB4853F"
                                                x-ms-request-id: 432a0cec-a01e-0098-6be6-258556000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222225Z-r197bdfb6b4bq7nf8mnywhn9e000000000rg000000007m4t
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:25 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                124192.168.2.44987413.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:25 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:25 UTC563INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:25 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1397
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                ETag: "0x8DC582BDFD43C07"
                                                x-ms-request-id: 508e2446-401e-0048-3188-250409000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222225Z-15b8d89586fbt6nf34bm5uw08n00000003k00000000065gh
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:25 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                125192.168.2.44987313.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:25 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:25 UTC584INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:25 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1366
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                ETag: "0x8DC582BDB779FC3"
                                                x-ms-request-id: 22d1952d-101e-007a-6d50-26047e000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222225Z-17c5cb586f68889gd1vu6gsd9400000001qg0000000076tz
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:25 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                126192.168.2.44987513.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:25 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:25 UTC584INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:25 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1360
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                ETag: "0x8DC582BDD74D2EC"
                                                x-ms-request-id: 2901062c-201e-0003-4058-26f85a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222225Z-17c5cb586f6qs7hge7b080kmr000000001mg000000007ec4
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:25 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                127192.168.2.44987613.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:25 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:26 UTC584INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:26 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1427
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                ETag: "0x8DC582BE56F6873"
                                                x-ms-request-id: 7d0fe5a3-d01e-0049-4537-26e7dc000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222226Z-r197bdfb6b4ld6jc5asqwvvz0w00000002c000000000a0xq
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:26 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                128192.168.2.44987713.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:26 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:26 UTC584INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:26 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1390
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                ETag: "0x8DC582BE3002601"
                                                x-ms-request-id: 094c1a0f-c01e-0066-77f2-24a1ec000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222226Z-15b8d89586frzkk2umu6w8qnt80000000ez000000000acs4
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:26 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                129192.168.2.44987813.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:26 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:26 UTC563INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:26 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1401
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                ETag: "0x8DC582BE2A9D541"
                                                x-ms-request-id: 654233af-a01e-001e-0b27-2149ef000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222226Z-16849878b78rjhv97f3nhawr7s000000086000000000sc9e
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:26 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                130192.168.2.44987913.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:26 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:26 UTC563INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:26 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1364
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                ETag: "0x8DC582BEB6AD293"
                                                x-ms-request-id: ded904a3-601e-000d-0f3d-262618000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222226Z-17c5cb586f6qs7hge7b080kmr000000001p00000000064gu
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:26 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                131192.168.2.44988013.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:26 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:26 UTC584INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:26 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1391
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                ETag: "0x8DC582BDF58DC7E"
                                                x-ms-request-id: 5342d47f-d01e-0028-2f83-217896000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222226Z-16849878b785jsrm4477mv3ezn00000008bg000000003qhz
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:26 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                132192.168.2.44988113.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:27 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:27 UTC563INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:27 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1354
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                ETag: "0x8DC582BE0662D7C"
                                                x-ms-request-id: 2192cf97-401e-0016-59aa-2153e0000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222227Z-16849878b784cpcc2dr9ch74ng00000008bg00000000k555
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:27 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                133192.168.2.44988213.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:27 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:27 UTC584INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:27 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1403
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                ETag: "0x8DC582BDCDD6400"
                                                x-ms-request-id: 41af9018-001e-0046-0956-26da4b000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222227Z-17c5cb586f6qt228zy1nuwhy2g00000001q0000000007z9y
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:27 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                134192.168.2.44988313.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:27 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:27 UTC563INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:27 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1366
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                ETag: "0x8DC582BDF1E2608"
                                                x-ms-request-id: b9c92f65-401e-0016-1c27-2153e0000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222227Z-16849878b786wvrz321uz1cknn000000087000000000wc8w
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:27 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                135192.168.2.44988413.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:27 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:27 UTC584INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:27 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1399
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                ETag: "0x8DC582BE8C605FF"
                                                x-ms-request-id: d2bdf8af-801e-0078-25f4-24bac6000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222227Z-r197bdfb6b466qclztvgs64z10000000016g000000000pz3
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:27 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                136192.168.2.44988513.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:27 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:27 UTC563INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:27 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1362
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                ETag: "0x8DC582BDF497570"
                                                x-ms-request-id: f5f98d55-001e-0049-58e4-215bd5000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222227Z-16849878b78bkvbz1ry47zvsas00000008eg00000000081t
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:27 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                137192.168.2.44988613.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:28 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:28 UTC584INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:28 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1403
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                ETag: "0x8DC582BDC2EEE03"
                                                x-ms-request-id: f1436c55-a01e-001e-41ef-2549ef000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222228Z-16849878b787sbpl0sv29sm89s00000008bg00000000hps0
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:28 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                138192.168.2.44988713.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:28 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:28 UTC563INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:28 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1366
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                ETag: "0x8DC582BEA414B16"
                                                x-ms-request-id: e014a2e3-501e-0035-060b-22c923000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222228Z-16849878b785f8wh85a0w3ennn000000088g00000000er0y
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:28 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                139192.168.2.44988813.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:28 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:28 UTC584INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:28 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1399
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                ETag: "0x8DC582BE1CC18CD"
                                                x-ms-request-id: 02da5d6a-901e-0064-7bf4-24e8a6000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222228Z-r197bdfb6b429k2s6br3k49qn400000005ng00000000m5xc
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:28 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                140192.168.2.44988913.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:28 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:28 UTC584INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:28 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1362
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                ETag: "0x8DC582BEB256F43"
                                                x-ms-request-id: 28718399-201e-0003-7628-26f85a000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222228Z-17c5cb586f6f69jxsre6kx2wmc00000001wg0000000079yu
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:28 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                141192.168.2.44989013.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:28 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:28 UTC563INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:28 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1403
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                ETag: "0x8DC582BEB866CDB"
                                                x-ms-request-id: 60449bdf-301e-005d-500b-26e448000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222228Z-16849878b78ngdnlw4w0762cms00000008bg00000000nn5n
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:28 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                142192.168.2.44989113.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:28 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:29 UTC584INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:29 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1366
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                ETag: "0x8DC582BE5B7B174"
                                                x-ms-request-id: c82cfbdf-e01e-00aa-7097-25ceda000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222229Z-16849878b78z5q7jpbgf6e9mcw00000008bg00000000nc9z
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache-Info: L1_T2
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:29 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                143192.168.2.44989213.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:29 UTC192OUTGET /rules/rule702301v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:29 UTC584INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:29 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1399
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:28:00 GMT
                                                ETag: "0x8DC582BE976026E"
                                                x-ms-request-id: 2dbb46b4-901e-0067-695f-26b5cb000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222229Z-16849878b78j7llf5vkyvvcehs00000000t0000000007s0h
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:29 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702301" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPr


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                144192.168.2.44989413.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:29 UTC192OUTGET /rules/rule702300v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:29 UTC563INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:29 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1362
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                ETag: "0x8DC582BDC13EFEF"
                                                x-ms-request-id: 8c1a2bd7-001e-008d-4028-26d91e000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222229Z-r197bdfb6b49q4951yb663v3ds00000000ng00000000dpf0
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:29 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 6a 65 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 6a 65 63 74 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702300" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Project" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProject" S="Medium" /> <F T="2">


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                145192.168.2.44989313.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:29 UTC192OUTGET /rules/rule703401v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:29 UTC584INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:29 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1425
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:55 GMT
                                                ETag: "0x8DC582BE6BD89A1"
                                                x-ms-request-id: 36aee691-501e-0047-745d-26ce6c000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222229Z-16849878b78lhh9t0fb3392enw000000088g00000000778w
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                X-Cache-Info: L1_T2
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:29 UTC1425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703401" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexus


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                146192.168.2.44989513.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:29 UTC192OUTGET /rules/rule703400v0s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:29 UTC563INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:29 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1388
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:37 GMT
                                                ETag: "0x8DC582BDBD9126E"
                                                x-ms-request-id: bf00834f-601e-003d-3a28-266f25000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222229Z-r197bdfb6b4t7wszkhsu1pyev000000000qg000000004m6z
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:29 UTC1388INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 34 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 6c 65 53 75 72 66 61 63 65 73 22 20 53 3d 22 4d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703400" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ProgrammableSurfaces" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammableSurfaces" S="M


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                147192.168.2.44989613.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:29 UTC192OUTGET /rules/rule702501v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:30 UTC563INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:29 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1415
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:57 GMT
                                                ETag: "0x8DC582BE7C66E85"
                                                x-ms-request-id: 8b373834-501e-008c-26e4-21cd39000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222229Z-16849878b78bkvbz1ry47zvsas00000008c0000000009vfn
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:30 UTC1415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenan


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                148192.168.2.44989713.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:29 UTC192OUTGET /rules/rule702500v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:30 UTC563INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:29 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1378
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                ETag: "0x8DC582BDB813B3F"
                                                x-ms-request-id: 697bb720-201e-0071-0781-25ff15000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222229Z-16849878b785dznd7xpawq9gcn00000000zg00000000hutk
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:30 UTC1378INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 72 6f 67 72 61 6d 6d 61 62 69 6c 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Programmability" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenProgrammability" S="Medium" />


                                                Session IDSource IPSource PortDestination IPDestination Port
                                                149192.168.2.44989813.107.246.45443
                                                TimestampBytes transferredDirectionData
                                                2024-10-24 22:22:29 UTC192OUTGET /rules/rule700501v1s19.xml HTTP/1.1
                                                Connection: Keep-Alive
                                                Accept-Encoding: gzip
                                                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                Host: otelrules.azureedge.net
                                                2024-10-24 22:22:30 UTC563INHTTP/1.1 200 OK
                                                Date: Thu, 24 Oct 2024 22:22:30 GMT
                                                Content-Type: text/xml
                                                Content-Length: 1405
                                                Connection: close
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Vary: Accept-Encoding
                                                Cache-Control: public, max-age=604800, immutable
                                                Last-Modified: Tue, 09 Apr 2024 00:27:58 GMT
                                                ETag: "0x8DC582BE89A8F82"
                                                x-ms-request-id: af80e16d-001e-00a2-6cf2-24d4d5000000
                                                x-ms-version: 2018-03-28
                                                x-azure-ref: 20241024T222230Z-15b8d89586f42m673h1quuee4s00000003m000000000n8g1
                                                x-fd-int-roxy-purgeid: 0
                                                X-Cache: TCP_HIT
                                                Accept-Ranges: bytes
                                                2024-10-24 22:22:30 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 6f 77 65 72 50 6f 69 6e 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.PowerPoint.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                Click to jump to process

                                                Click to jump to process

                                                Click to jump to process

                                                Target ID:0
                                                Start time:18:21:08
                                                Start date:24/10/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                Imagebase:0x7ff76e190000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:2
                                                Start time:18:21:11
                                                Start date:24/10/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2380 --field-trial-handle=2244,i,8099980794678803507,1081557334116841257,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                Imagebase:0x7ff76e190000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:false

                                                Target ID:3
                                                Start time:18:21:13
                                                Start date:24/10/2024
                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                Wow64 process (32bit):false
                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.vpn2.ottawamedicalcenter.com/"
                                                Imagebase:0x7ff76e190000
                                                File size:3'242'272 bytes
                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                Has elevated privileges:true
                                                Has administrator privileges:true
                                                Programmed in:C, C++ or other language
                                                Reputation:low
                                                Has exited:true

                                                No disassembly