Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://cdn.usebargains.com/wv/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTMmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXMmcGw9OTY=

Overview

General Information

Sample URL:https://cdn.usebargains.com/wv/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTMmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXMmcGw9OTY=
Analysis ID:1542509
Tags:urlscan
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 2812 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2108 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2212,i,15901161456646588290,13050926706308243751,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6280 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cdn.usebargains.com/wv/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTMmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXMmcGw9OTY=" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://cdn.usebargains.com/wv/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTMmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXMmcGw9OTY=HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:61791 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:61840 version: TLS 1.0
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:61764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:61837 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.4:61762 -> 1.1.1.1:53
Source: global trafficTCP traffic: 192.168.2.4:63395 -> 162.159.36.2:53
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:61791 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:61840 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /wv/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTMmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXMmcGw9OTY= HTTP/1.1Host: cdn.usebargains.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /px/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTEmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXM= HTTP/1.1Host: cdn.usebargains.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.usebargains.com/wv/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTMmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXMmcGw9OTY=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn/29579/mail_3_5_1_2.jpg HTTP/1.1Host: cdn.usebargains.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.usebargains.com/wv/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTMmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXMmcGw9OTY=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /timg/aHR0cHM6Ly9hY3Rpb24ubWV0YWZmaWxpYXRpb24uY29tL3Ryay5waHA/dGFmZj1QNTEzNDNGNTc4MUVEMTM1JnI9OTkwMjgxNyZyPXtDQUNIRUJVU1RFUn0mYWx0aWQ9e0VNQUlMfQ== HTTP/1.1Host: cdn.usebargains.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.usebargains.com/wv/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTMmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXMmcGw9OTY=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /timg/aHR0cDovL25ld3MubG92dmlzYmVhdXRpZnVsLmNvbS9hZmZfaT9vZmZlcl9pZD0xMDA2JmZpbGVfaWQ9NzgyNyZhZmZfaWQ9MTI3Ng== HTTP/1.1Host: cdn.usebargains.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.usebargains.com/wv/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTMmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXMmcGw9OTY=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: cdn.usebargains.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://cdn.usebargains.com/wv/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTMmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXMmcGw9OTY=Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: cdn.usebargains.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: unknownHTTP traffic detected: POST /report/v4?s=I7UMrEytJfAA9rdpvY16Q4w7%2BM6wd%2BvXBAclATIokl1kkOtnRJuRWNqTYbe84GBc1Ap638CTxp1WJJBIlH%2BlShegKNfg0bK%2FPJl0z6jwH8gYx0kJG2Rn0x6aFU0iMfreCSMvnEvt HTTP/1.1Host: a.nel.cloudflare.comConnection: keep-aliveContent-Length: 557Content-Type: application/reports+jsonUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 25 Oct 2024 22:30:43 GMTContent-Type: text/html; charset=iso-8859-1Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=1800CF-Cache-Status: EXPIREDReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=H2qfB3eMCIi%2BBC4VhBuACs74VbfuKt3tUKCGmKV%2ByjCZ5VAgejoav%2FiPLZjOtKGE3O1Qy3RuczRlLF9Y2jGlCzeM3vea7ZYffTF51sFqEaRQbPJR%2Byd4ifTwx5m3TokiTxv1iHQE"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 8d85a719bd3f2ca2-DFWalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=1994&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=1287&delivery_rate=1476044&cwnd=242&unsent_bytes=0&cid=b7c9507efefa3d41&ts=471&x=0"
Source: chromecache_117.2.drString found in binary or memory: https://cdn.usebargains.com/cdn/29579/mail_3_5_1_1.jpg
Source: chromecache_117.2.drString found in binary or memory: https://cdn.usebargains.com/cdn/29579/mail_3_5_1_2.jpg
Source: chromecache_117.2.drString found in binary or memory: https://cdn.usebargains.com/px/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0P
Source: chromecache_117.2.drString found in binary or memory: https://cdn.usebargains.com/rdr/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0
Source: chromecache_117.2.drString found in binary or memory: https://cdn.usebargains.com/timg/aHR0cDovL25ld3MubG92dmlzYmVhdXRpZnVsLmNvbS9hZmZfaT9vZmZlcl9pZD0xMDA
Source: chromecache_117.2.drString found in binary or memory: https://cdn.usebargains.com/timg/aHR0cHM6Ly9hY3Rpb24ubWV0YWZmaWxpYXRpb24uY29tL3Ryay5waHA/dGFmZj1QNTE
Source: chromecache_117.2.drString found in binary or memory: https://cdn.usebargains.com/wv/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0P
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 61786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 61843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 61837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61769
Source: unknownNetwork traffic detected: HTTP traffic on port 61770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61764
Source: unknownNetwork traffic detected: HTTP traffic on port 61787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61776
Source: unknownNetwork traffic detected: HTTP traffic on port 61798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61779
Source: unknownNetwork traffic detected: HTTP traffic on port 61838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61772
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61774
Source: unknownNetwork traffic detected: HTTP traffic on port 61813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61775
Source: unknownNetwork traffic detected: HTTP traffic on port 61818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61829
Source: unknownNetwork traffic detected: HTTP traffic on port 61824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61820
Source: unknownNetwork traffic detected: HTTP traffic on port 61833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61821
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61826
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61827
Source: unknownNetwork traffic detected: HTTP traffic on port 61791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 61764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61834
Source: unknownNetwork traffic detected: HTTP traffic on port 61829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61836
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61837
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61838
Source: unknownNetwork traffic detected: HTTP traffic on port 61779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61830
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 61780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61842
Source: unknownNetwork traffic detected: HTTP traffic on port 61797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61843
Source: unknownNetwork traffic detected: HTTP traffic on port 61839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61840
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 61812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 61840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 61817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61809
Source: unknownNetwork traffic detected: HTTP traffic on port 61841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61801
Source: unknownNetwork traffic detected: HTTP traffic on port 61835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61805
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61818
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61819
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61810
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61813
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61816
Source: unknownNetwork traffic detected: HTTP traffic on port 61830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61788
Source: unknownNetwork traffic detected: HTTP traffic on port 61809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61789
Source: unknownNetwork traffic detected: HTTP traffic on port 61776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61780
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61785
Source: unknownNetwork traffic detected: HTTP traffic on port 61799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61786
Source: unknownNetwork traffic detected: HTTP traffic on port 61821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61799
Source: unknownNetwork traffic detected: HTTP traffic on port 61771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61791
Source: unknownNetwork traffic detected: HTTP traffic on port 61815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61793
Source: unknownNetwork traffic detected: HTTP traffic on port 61836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61796
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 61797
Source: unknownNetwork traffic detected: HTTP traffic on port 61826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 61794 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49765 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:61764 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:61837 version: TLS 1.2
Source: classification engineClassification label: clean1.win@21/15@8/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2212,i,15901161456646588290,13050926706308243751,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cdn.usebargains.com/wv/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTMmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXMmcGw9OTY="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2212,i,15901161456646588290,13050926706308243751,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      s-part-0017.t-0009.t-msedge.net
      13.107.246.45
      truefalse
        unknown
        www.google.com
        142.250.185.228
        truefalse
          unknown
          cdn.usebargains.com
          172.67.183.137
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              s-part-0032.t-0009.t-msedge.net
              13.107.246.60
              truefalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://cdn.usebargains.com/favicon.icofalse
                  unknown
                  https://a.nel.cloudflare.com/report/v4?s=H2qfB3eMCIi%2BBC4VhBuACs74VbfuKt3tUKCGmKV%2ByjCZ5VAgejoav%2FiPLZjOtKGE3O1Qy3RuczRlLF9Y2jGlCzeM3vea7ZYffTF51sFqEaRQbPJR%2Byd4ifTwx5m3TokiTxv1iHQEfalse
                    unknown
                    https://cdn.usebargains.com/wv/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTMmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXMmcGw9OTY=false
                      unknown
                      https://cdn.usebargains.com/cdn/29579/mail_3_5_1_2.jpgfalse
                        unknown
                        https://cdn.usebargains.com/px/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTEmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXM=false
                          unknown
                          https://cdn.usebargains.com/timg/aHR0cDovL25ld3MubG92dmlzYmVhdXRpZnVsLmNvbS9hZmZfaT9vZmZlcl9pZD0xMDA2JmZpbGVfaWQ9NzgyNyZhZmZfaWQ9MTI3Ng==false
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://cdn.usebargains.com/cdn/29579/mail_3_5_1_1.jpgchromecache_117.2.drfalse
                              unknown
                              https://cdn.usebargains.com/wv/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0Pchromecache_117.2.drfalse
                                unknown
                                https://cdn.usebargains.com/timg/aHR0cDovL25ld3MubG92dmlzYmVhdXRpZnVsLmNvbS9hZmZfaT9vZmZlcl9pZD0xMDAchromecache_117.2.drfalse
                                  unknown
                                  https://cdn.usebargains.com/rdr/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0chromecache_117.2.drfalse
                                    unknown
                                    https://cdn.usebargains.com/px/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0Pchromecache_117.2.drfalse
                                      unknown
                                      • No. of IPs < 25%
                                      • 25% < No. of IPs < 50%
                                      • 50% < No. of IPs < 75%
                                      • 75% < No. of IPs
                                      IPDomainCountryFlagASNASN NameMalicious
                                      142.250.185.228
                                      www.google.comUnited States
                                      15169GOOGLEUSfalse
                                      239.255.255.250
                                      unknownReserved
                                      unknownunknownfalse
                                      172.67.183.137
                                      cdn.usebargains.comUnited States
                                      13335CLOUDFLARENETUSfalse
                                      35.190.80.1
                                      a.nel.cloudflare.comUnited States
                                      15169GOOGLEUSfalse
                                      IP
                                      192.168.2.4
                                      192.168.2.6
                                      Joe Sandbox version:41.0.0 Charoite
                                      Analysis ID:1542509
                                      Start date and time:2024-10-26 00:29:33 +02:00
                                      Joe Sandbox product:CloudBasic
                                      Overall analysis duration:0h 3m 14s
                                      Hypervisor based Inspection enabled:false
                                      Report type:full
                                      Cookbook file name:browseurl.jbs
                                      Sample URL:https://cdn.usebargains.com/wv/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTMmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXMmcGw9OTY=
                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                      Number of analysed new started processes analysed:8
                                      Number of new started drivers analysed:0
                                      Number of existing processes analysed:0
                                      Number of existing drivers analysed:0
                                      Number of injected processes analysed:0
                                      Technologies:
                                      • HCA enabled
                                      • EGA enabled
                                      • AMSI enabled
                                      Analysis Mode:default
                                      Analysis stop reason:Timeout
                                      Detection:CLEAN
                                      Classification:clean1.win@21/15@8/6
                                      EGA Information:Failed
                                      HCA Information:
                                      • Successful, ratio: 100%
                                      • Number of executed functions: 0
                                      • Number of non-executed functions: 0
                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                      • Excluded IPs from analysis (whitelisted): 64.233.166.84, 142.250.186.67, 172.217.16.206, 34.104.35.123, 20.109.210.53, 199.232.210.172, 192.229.221.95, 40.69.42.241, 20.3.187.198, 142.250.185.227
                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                      • Not all processes where analyzed, report is missing behavior information
                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                      • VT rate limit hit for: https://cdn.usebargains.com/wv/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTMmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXMmcGw9OTY=
                                      No simulations
                                      InputOutput
                                      URL: https://cdn.usebargains.com/wv/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTMmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXMmcGw9OTY= Model: claude-3-haiku-20240307
                                      ```json
                                      {
                                        "contains_trigger_text": false,
                                        "trigger_text": "unknown",
                                        "prominent_button_name": "Inscrivez-vous maintenant !",
                                        "text_input_field_labels": "unknown",
                                        "pdf_icon_visible": false,
                                        "has_visible_captcha": false,
                                        "has_urgent_text": true,
                                        "has_visible_qrcode": false
                                      }
                                      URL: https://cdn.usebargains.com/wv/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTMmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXMmcGw9OTY= Model: claude-3-haiku-20240307
                                      ```json
                                      {
                                        "brands": [
                                          "PartnerPlusBenefit"
                                        ]
                                      }
                                      No context
                                      No context
                                      No context
                                      No context
                                      No context
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 1 x 1
                                      Category:dropped
                                      Size (bytes):43
                                      Entropy (8bit):2.7374910194847146
                                      Encrypted:false
                                      SSDEEP:3:CU9yltxlHh/:m/
                                      MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                      SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                      SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                      SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                      Malicious:false
                                      Reputation:low
                                      Preview:GIF89a.............!.......,...........D..;
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 1 x 1
                                      Category:downloaded
                                      Size (bytes):43
                                      Entropy (8bit):2.7374910194847146
                                      Encrypted:false
                                      SSDEEP:3:CU9yltxlHh/:m/
                                      MD5:DF3E567D6F16D040326C7A0EA29A4F41
                                      SHA1:EA7DF583983133B62712B5E73BFFBCD45CC53736
                                      SHA-256:548F2D6F4D0D820C6C5FFBEFFCBD7F0E73193E2932EEFE542ACCC84762DEEC87
                                      SHA-512:B2CA25A3311DC42942E046EB1A27038B71D689925B7D6B3EBB4D7CD2C7B9A0C7DE3D10175790AC060DC3F8ACF3C1708C336626BE06879097F4D0ECAA7F567041
                                      Malicious:false
                                      Reputation:low
                                      URL:https://cdn.usebargains.com/timg/aHR0cHM6Ly9hY3Rpb24ubWV0YWZmaWxpYXRpb24uY29tL3Ryay5waHA/dGFmZj1QNTEzNDNGNTc4MUVEMTM1JnI9OTkwMjgxNyZyPXtDQUNIRUJVU1RFUn0mYWx0aWQ9e0VNQUlMfQ==
                                      Preview:GIF89a.............!.......,...........D..;
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 1 x 1
                                      Category:dropped
                                      Size (bytes):43
                                      Entropy (8bit):2.9889835948335506
                                      Encrypted:false
                                      SSDEEP:3:CUTxl7/lHh/:7lf/
                                      MD5:77D96EEBCCEA5801290AD68B3CCB4199
                                      SHA1:EAF3924BFD87BBF1F1137C395DE8687F20C4F3A6
                                      SHA-256:AC05F643D51698438FC2504BC237B5A39CE1248B037DBF446AACA4CE65C3182C
                                      SHA-512:95C3F5E65140CA5ACA4AAAEAFCDA98F7C377AEC2AF549AC544323F4562638EE1D5527081563333CE4C72E36D5E8262F801655B15E64F82E1C730654F187FBE49
                                      Malicious:false
                                      Reputation:low
                                      Preview:GIF89a.............!.......,...........D..;
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 2 x 2, 8-bit/color RGBA, non-interlaced
                                      Category:downloaded
                                      Size (bytes):101
                                      Entropy (8bit):4.704974133438228
                                      Encrypted:false
                                      SSDEEP:3:yionv//thPltRt0LKh/rywOvR/c+Lp/sg14:6v/lhPIWhm139ku4
                                      MD5:99A2E3B5E3AE02F08A4366CF2B27A26E
                                      SHA1:407A574BC86C951AB63A5DB43AF49D0F276FE32D
                                      SHA-256:1FBBA8E50D10D3170FFD41241A5F0275F2D6854EB7CC8E318396BFA0FC5DE32A
                                      SHA-512:3381B67BFFEAE18D3C5C25C79952242D1A3E484E8719D6F6A82A9502EBF10FB30BD7FFD95EDFC02E6B6C05E0F0BA49A4581ECA8C181060C7DC3E758E2FEB6789
                                      Malicious:false
                                      Reputation:low
                                      URL:https://cdn.usebargains.com/px/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTEmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXM=
                                      Preview:.PNG........IHDR.............r..$....pHYs..........+......IDAT..c...?..........0......d....IEND.B`...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:GIF image data, version 89a, 1 x 1
                                      Category:downloaded
                                      Size (bytes):43
                                      Entropy (8bit):2.9889835948335506
                                      Encrypted:false
                                      SSDEEP:3:CUTxl7/lHh/:7lf/
                                      MD5:77D96EEBCCEA5801290AD68B3CCB4199
                                      SHA1:EAF3924BFD87BBF1F1137C395DE8687F20C4F3A6
                                      SHA-256:AC05F643D51698438FC2504BC237B5A39CE1248B037DBF446AACA4CE65C3182C
                                      SHA-512:95C3F5E65140CA5ACA4AAAEAFCDA98F7C377AEC2AF549AC544323F4562638EE1D5527081563333CE4C72E36D5E8262F801655B15E64F82E1C730654F187FBE49
                                      Malicious:false
                                      Reputation:low
                                      URL:https://cdn.usebargains.com/timg/aHR0cDovL25ld3MubG92dmlzYmVhdXRpZnVsLmNvbS9hZmZfaT9vZmZlcl9pZD0xMDA2JmZpbGVfaWQ9NzgyNyZhZmZfaWQ9MTI3Ng==
                                      Preview:GIF89a.............!.......,...........D..;
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 1080 x 59, 8-bit/color RGB, non-interlaced
                                      Category:dropped
                                      Size (bytes):45236
                                      Entropy (8bit):7.994842586870214
                                      Encrypted:true
                                      SSDEEP:768:IDonXJmos5LL0GaG2uNkyoygJIYfsRr8iJCTrMFrHlvO0kiWG2UzWw38NeP:IDw5u30GkuPo7qYfor8iGoFzlsOzWwbP
                                      MD5:2F4BC6B30808AA5FC42796D5F9E662E5
                                      SHA1:6B3BF6E1C605B0EFF425E189347640967F352A1C
                                      SHA-256:3E533AB58CAEDBC78B9E7A1E0C25CF1E7CE8B8409BD293FD01707D072EBFCF5A
                                      SHA-512:023666215DE06FE57ECF4622365A09160B5FF76431E8AFC48ADA2A0FD83B16DCAEB7EA26B3F9B266E139F5DE6D54BFFC8CC7C3E5815F456BF2971329FA94D030
                                      Malicious:false
                                      Reputation:low
                                      Preview:.PNG........IHDR...8...;........e....pHYs..........+.... .IDATx..].|UE.._z!.&.....B(.....`AWE.A.].... ..HQ?.(.k.*HMB/!.%..jz....f.....w.....;s..33..93W.t:Y .(..@.....(._O.1.iD=%.....V.....e3v.K..4.2............s.Q.......x....(..@.....(pi).X....@.P @....H.M.#.K.. .@......P @....g).iT..f...z,.]m......?.o.._.....eh..!.2....P @......P..B A.TZ..[....P @...~w..nQ..Q. ..@.....(...e....zq>...N../...^......n....N.x.......v.?...0,..0|...(..@.....(p.).......Z.`v.3.10.yT.a....+...].P.n....(....J..EE...K.X[[..Z..^...(..@...........b..-..X!cG.V.....$..2).lj.bj.lj.4&H.tT....7.. ...*A.....Z}r99.4|..).>X...(pi).x...D_Z..`....?X....P @......B....Z.T.XQ.../.m9p...h.v.......X....[...D...,..VP-....W.....(......\....:....@.....(.........ce.m.)>t.|.Fo.j%.....O.....L..*>XgFqB..2V.`F...cdd.. 4......?...8B............o...t.W.7..Q.u4..*`QQH...P @......P@..d....-e]...j{..,i.2...^r.$k|x..".3....N..\..-.7U..8....v...N=.i.....AW..r..]HT..6..8*.u...x.........v..G.i..E.>T...P @...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, ASCII text
                                      Category:downloaded
                                      Size (bytes):315
                                      Entropy (8bit):5.0572271090563765
                                      Encrypted:false
                                      SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                      MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                      SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                      SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                      SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                      Malicious:false
                                      Reputation:low
                                      URL:https://cdn.usebargains.com/favicon.ico
                                      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:PNG image data, 1080 x 59, 8-bit/color RGB, non-interlaced
                                      Category:downloaded
                                      Size (bytes):45236
                                      Entropy (8bit):7.994842586870214
                                      Encrypted:true
                                      SSDEEP:768:IDonXJmos5LL0GaG2uNkyoygJIYfsRr8iJCTrMFrHlvO0kiWG2UzWw38NeP:IDw5u30GkuPo7qYfor8iGoFzlsOzWwbP
                                      MD5:2F4BC6B30808AA5FC42796D5F9E662E5
                                      SHA1:6B3BF6E1C605B0EFF425E189347640967F352A1C
                                      SHA-256:3E533AB58CAEDBC78B9E7A1E0C25CF1E7CE8B8409BD293FD01707D072EBFCF5A
                                      SHA-512:023666215DE06FE57ECF4622365A09160B5FF76431E8AFC48ADA2A0FD83B16DCAEB7EA26B3F9B266E139F5DE6D54BFFC8CC7C3E5815F456BF2971329FA94D030
                                      Malicious:false
                                      Reputation:low
                                      URL:https://cdn.usebargains.com/cdn/29579/mail_3_5_1_2.jpg
                                      Preview:.PNG........IHDR...8...;........e....pHYs..........+.... .IDATx..].|UE.._z!.&.....B(.....`AWE.A.].... ..HQ?.(.k.*HMB/!.%..jz....f.....w.....;s..33..93W.t:Y .(..@.....(._O.1.iD=%.....V.....e3v.K..4.2............s.Q.......x....(..@.....(pi).X....@.P @....H.M.#.K.. .@......P @....g).iT..f...z,.]m......?.o.._.....eh..!.2....P @......P..B A.TZ..[....P @...~w..nQ..Q. ..@.....(...e....zq>...N../...^......n....N.x.......v.?...0,..0|...(..@.....(p.).......Z.`v.3.10.yT.a....+...].P.n....(....J..EE...K.X[[..Z..^...(..@...........b..-..X!cG.V.....$..2).lj.bj.lj.4&H.tT....7.. ...*A.....Z}r99.4|..).>X...(pi).x...D_Z..`....?X....P @......B....Z.T.XQ.../.m9p...h.v.......X....[...D...,..VP-....W.....(......\....:....@.....(.........ce.m.)>t.|.Fo.j%.....O.....L..*>XgFqB..2V.`F...cdd.. 4......?...8B............o...t.W.7..Q.u4..*`QQH...P @......P@..d....-e]...j{..,i.2...^r.$k|x..".3....N..\..-.7U..8....v...N=.i.....AW..r..]HT..6..8*.u...x.........v..G.i..E.>T...P @...
                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1177)
                                      Category:downloaded
                                      Size (bytes):24471
                                      Entropy (8bit):5.135220094947811
                                      Encrypted:false
                                      SSDEEP:384:Ah6UYLUexKFEfFHbFyDoFsmdFMrF+OdFeFzFAF+tFRFhFUFEBW7jeZauCwS:A4UT2KFEfF7F3F1FMrFVFeFzFAF+tFRa
                                      MD5:2D6D2762BD442FCF25DEDBD382AD9666
                                      SHA1:535F708ADBBA9E4C446095068FF7BBA5C0A3A663
                                      SHA-256:D69CFB274FEDDAA93DDF540BE99A94AA408BC7C5C1EBB3FF21A7DD3645ACF0B6
                                      SHA-512:DCEEE15E40D9C1420655FE0E02F60C7FDAD8884E708FE17E4326A7084C5273D6D20780F73132D497FD8B69C7B0421ED3B88DF75A5AB0DAE94D245363810456C5
                                      Malicious:false
                                      Reputation:low
                                      URL:https://cdn.usebargains.com/wv/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTMmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXMmcGw9OTY=
                                      Preview:<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">.<html xmlns="http://www.w3.org/1999/xhtml">.<!DOCTYPE html>.<html xmlns="http://www.w3.org/1999/xhtml" xmlns:v="urn:schemas-microsoft-com:vml" xmlns:o="urn:schemas-microsoft-com:office:office">.<head>.<meta http-equiv="Content-Type" content="text/html; charset=UTF-8">.<meta name="viewport" content="width=device-width, initial-scale=1">.<title>Brussels Airlines</title>.<style type="text/css">.#outlook a {..padding: 0;.}.body {..margin: 0;..padding: 0;..-webkit-text-size-adjust: 100%;..-ms-text-size-adjust: 100%;.}.table, td {..border-collapse: collapse;..mso-table-lspace: 0pt;..mso-table-rspace: 0pt;.}.img {..border: 0;..height: auto;..line-height: 100%;..outline: none;..text-decoration: none;..-ms-interpolation-mode: bicubic;.}.</style>. [if gte mso 9]>.<xml>. <o:OfficeDocumentSettings>. <o:AllowPNG />. <o:PixelsPerInch>96</o:PixelsPerInch>. <
                                      No static file info
                                      TimestampSource PortDest PortSource IPDest IP
                                      Oct 26, 2024 00:30:31.486036062 CEST49675443192.168.2.4173.222.162.32
                                      Oct 26, 2024 00:30:35.547903061 CEST49739443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:35.547946930 CEST44349739172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:35.548043966 CEST49739443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:35.548219919 CEST49740443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:35.548258066 CEST44349740172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:35.548352003 CEST49740443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:35.548635960 CEST49739443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:35.548654079 CEST44349739172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:35.548831940 CEST49740443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:35.548846960 CEST44349740172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:36.151916027 CEST44349740172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:36.152338982 CEST49740443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:36.152364969 CEST44349740172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:36.153806925 CEST44349740172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:36.153887987 CEST49740443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:36.155251026 CEST49740443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:36.155303955 CEST49740443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:36.155337095 CEST44349740172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:36.155359030 CEST49740443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:36.155401945 CEST49740443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:36.155806065 CEST49743443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:36.155857086 CEST44349743172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:36.155929089 CEST49743443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:36.156140089 CEST49743443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:36.156156063 CEST44349743172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:36.165668011 CEST44349739172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:36.165982962 CEST49739443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:36.166008949 CEST44349739172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:36.167013884 CEST44349739172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:36.167097092 CEST49739443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:36.167572021 CEST49739443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:36.167582989 CEST49739443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:36.167629957 CEST44349739172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:36.167727947 CEST49739443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:36.167737961 CEST44349739172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:36.167747974 CEST49739443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:36.167820930 CEST49739443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:36.170842886 CEST49744443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:36.170881033 CEST44349744172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:36.170965910 CEST49744443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:36.171638012 CEST49744443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:36.171653032 CEST44349744172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:36.779649973 CEST44349743172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:36.780996084 CEST49743443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:36.781023979 CEST44349743172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:36.782099009 CEST44349743172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:36.782180071 CEST49743443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:36.790237904 CEST49743443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:36.790458918 CEST44349743172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:36.790765047 CEST49743443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:36.790786028 CEST44349743172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:36.812859058 CEST44349744172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:36.841177940 CEST49744443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:36.841202021 CEST44349744172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:36.842257023 CEST44349744172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:36.842340946 CEST49744443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:36.843005896 CEST49744443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:36.843066931 CEST44349744172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:36.844518900 CEST49743443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:36.891824007 CEST49744443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:36.891849041 CEST44349744172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:36.937573910 CEST49744443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:37.324913025 CEST44349743172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:37.324969053 CEST44349743172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:37.325006008 CEST44349743172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:37.325037003 CEST44349743172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:37.325058937 CEST44349743172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:37.325057983 CEST49743443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:37.325098038 CEST44349743172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:37.325114012 CEST49743443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:37.325160980 CEST49743443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:37.325166941 CEST44349743172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:37.325720072 CEST44349743172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:37.325782061 CEST49743443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:37.325792074 CEST44349743172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:37.357439995 CEST49744443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:37.371237040 CEST49743443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:37.371263981 CEST44349743172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:37.399346113 CEST44349744172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:37.423649073 CEST49743443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:37.436785936 CEST49747443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:37.436830044 CEST44349747172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:37.437031984 CEST49747443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:37.439929008 CEST49747443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:37.439943075 CEST44349747172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:37.443451881 CEST44349743172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:37.460094929 CEST44349743172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:37.460143089 CEST44349743172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:37.460160971 CEST49743443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:37.460186958 CEST44349743172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:37.460227966 CEST49743443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:37.460705996 CEST44349743172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:37.460794926 CEST44349743172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:37.460855007 CEST49743443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:37.460864067 CEST44349743172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:37.461088896 CEST44349743172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:37.461122036 CEST44349743172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:37.461134911 CEST49743443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:37.461143017 CEST44349743172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:37.461183071 CEST49743443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:37.461189032 CEST44349743172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:37.461245060 CEST44349743172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:37.461368084 CEST49743443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:37.463152885 CEST49743443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:37.463174105 CEST44349743172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:38.561755896 CEST49748443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:38.561810970 CEST44349748172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:38.561886072 CEST49748443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:38.565020084 CEST49749443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:38.565129995 CEST44349749172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:38.565207005 CEST49749443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:38.572499037 CEST49749443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:38.572532892 CEST44349749172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:38.573136091 CEST49748443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:38.573156118 CEST44349748172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:38.856126070 CEST44349744172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:38.856427908 CEST44349744172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:38.856545925 CEST49744443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:38.859302998 CEST44349747172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:38.875686884 CEST49747443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:38.875700951 CEST44349747172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:38.877340078 CEST44349747172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:38.877427101 CEST49747443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:38.878396034 CEST49750443192.168.2.4142.250.185.228
                                      Oct 26, 2024 00:30:38.878423929 CEST44349750142.250.185.228192.168.2.4
                                      Oct 26, 2024 00:30:38.878489971 CEST49750443192.168.2.4142.250.185.228
                                      Oct 26, 2024 00:30:38.879699945 CEST49747443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:38.879731894 CEST49747443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:38.879827976 CEST44349747172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:38.879863977 CEST49747443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:38.879879951 CEST49747443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:38.880614996 CEST49751443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:38.880644083 CEST44349751172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:38.880747080 CEST49751443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:38.881032944 CEST49750443192.168.2.4142.250.185.228
                                      Oct 26, 2024 00:30:38.881047010 CEST44349750142.250.185.228192.168.2.4
                                      Oct 26, 2024 00:30:38.881335974 CEST49751443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:38.881345987 CEST44349751172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:38.893719912 CEST44349751172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:38.893920898 CEST44349750142.250.185.228192.168.2.4
                                      Oct 26, 2024 00:30:38.934055090 CEST49752443192.168.2.4184.28.90.27
                                      Oct 26, 2024 00:30:38.934072018 CEST44349752184.28.90.27192.168.2.4
                                      Oct 26, 2024 00:30:38.934192896 CEST49752443192.168.2.4184.28.90.27
                                      Oct 26, 2024 00:30:38.941629887 CEST49753443192.168.2.4142.250.185.228
                                      Oct 26, 2024 00:30:38.941680908 CEST44349753142.250.185.228192.168.2.4
                                      Oct 26, 2024 00:30:38.941764116 CEST49753443192.168.2.4142.250.185.228
                                      Oct 26, 2024 00:30:38.942451000 CEST49754443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:38.942482948 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:38.942622900 CEST49754443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:38.942913055 CEST49753443192.168.2.4142.250.185.228
                                      Oct 26, 2024 00:30:38.942939997 CEST44349753142.250.185.228192.168.2.4
                                      Oct 26, 2024 00:30:38.943202972 CEST49754443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:38.943217039 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:38.950098038 CEST49752443192.168.2.4184.28.90.27
                                      Oct 26, 2024 00:30:38.950112104 CEST44349752184.28.90.27192.168.2.4
                                      Oct 26, 2024 00:30:38.985728025 CEST49744443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:38.985761881 CEST44349744172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:38.993382931 CEST49755443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:38.993443966 CEST44349755172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:38.993515968 CEST49755443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:38.993963957 CEST49755443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:38.993976116 CEST44349755172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:39.042695999 CEST49756443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:39.042726040 CEST44349756172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:39.042999029 CEST49756443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:39.043498993 CEST49756443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:39.043519020 CEST44349756172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.429141998 CEST44349748172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.432183981 CEST44349756172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.432878017 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.433178902 CEST44349749172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.434854984 CEST44349755172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.439763069 CEST44349753142.250.185.228192.168.2.4
                                      Oct 26, 2024 00:30:40.443149090 CEST44349752184.28.90.27192.168.2.4
                                      Oct 26, 2024 00:30:40.443274021 CEST49752443192.168.2.4184.28.90.27
                                      Oct 26, 2024 00:30:40.475970030 CEST49748443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.475974083 CEST49756443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.475977898 CEST49754443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.477916956 CEST49749443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.481060982 CEST49755443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.489512920 CEST49753443192.168.2.4142.250.185.228
                                      Oct 26, 2024 00:30:40.565608025 CEST49753443192.168.2.4142.250.185.228
                                      Oct 26, 2024 00:30:40.565634966 CEST44349753142.250.185.228192.168.2.4
                                      Oct 26, 2024 00:30:40.566112041 CEST49755443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.566118002 CEST44349755172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.566237926 CEST49749443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.566268921 CEST44349749172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.566471100 CEST49754443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.566534996 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.566720009 CEST49756443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.566754103 CEST44349756172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.566910982 CEST44349753142.250.185.228192.168.2.4
                                      Oct 26, 2024 00:30:40.566910982 CEST49748443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.566934109 CEST44349748172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.566976070 CEST49753443192.168.2.4142.250.185.228
                                      Oct 26, 2024 00:30:40.567342043 CEST44349755172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.567399979 CEST49755443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.567909956 CEST44349756172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.567958117 CEST44349749172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.567969084 CEST49756443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.568016052 CEST49749443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.568049908 CEST44349748172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.568135977 CEST49748443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.568434000 CEST49755443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.568538904 CEST44349755172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.568686962 CEST49755443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.568694115 CEST44349755172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.568754911 CEST49755443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.568767071 CEST49755443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.569107056 CEST49757443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.569148064 CEST44349757172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.569238901 CEST49757443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.569720984 CEST49749443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.569742918 CEST49749443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.569833994 CEST44349749172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.569988966 CEST49749443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.570003033 CEST44349749172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.570014000 CEST49749443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.570221901 CEST49749443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.570333004 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.570341110 CEST49758443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.570395947 CEST44349758172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.570410013 CEST49754443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.570460081 CEST49758443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.570774078 CEST49756443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.570847988 CEST49756443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.570854902 CEST44349756172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.570880890 CEST49756443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.570908070 CEST49756443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.571846962 CEST49759443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.571878910 CEST44349759172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.571968079 CEST49759443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.575258970 CEST49748443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.575273991 CEST49748443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.575315952 CEST49748443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.575351954 CEST44349748172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.575418949 CEST49748443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.578385115 CEST49760443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.578423023 CEST44349760172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.578489065 CEST49760443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.578608990 CEST49757443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.578628063 CEST44349757172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.578921080 CEST49754443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.579140902 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.625094891 CEST49754443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.625138044 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.637806892 CEST49753443192.168.2.4142.250.185.228
                                      Oct 26, 2024 00:30:40.637990952 CEST44349753142.250.185.228192.168.2.4
                                      Oct 26, 2024 00:30:40.638531923 CEST49758443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.638556957 CEST44349758172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.638690948 CEST49759443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.638712883 CEST44349759172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.638813019 CEST49760443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.638830900 CEST44349760172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.639041901 CEST49754443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.679335117 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.683754921 CEST44349758172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.683974028 CEST44349759172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.684117079 CEST44349760172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.688235044 CEST49752443192.168.2.4184.28.90.27
                                      Oct 26, 2024 00:30:40.688260078 CEST44349752184.28.90.27192.168.2.4
                                      Oct 26, 2024 00:30:40.688692093 CEST44349752184.28.90.27192.168.2.4
                                      Oct 26, 2024 00:30:40.688852072 CEST49753443192.168.2.4142.250.185.228
                                      Oct 26, 2024 00:30:40.688867092 CEST44349753142.250.185.228192.168.2.4
                                      Oct 26, 2024 00:30:40.690232038 CEST49761443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.690263987 CEST44349761172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.690407038 CEST49761443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.691364050 CEST49762443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.691392899 CEST44349762172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.691442013 CEST49762443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.691951990 CEST49763443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.691971064 CEST44349763172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.692058086 CEST49763443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.692246914 CEST49761443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.692260981 CEST44349761172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.692485094 CEST49762443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.692502022 CEST44349762172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.693049908 CEST49763443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.693063021 CEST44349763172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.705163956 CEST44349763172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.715791941 CEST44349762172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.715893984 CEST49762443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.734590054 CEST49762443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:40.734608889 CEST44349762172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:40.742326975 CEST49764443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:30:40.742353916 CEST4434976435.190.80.1192.168.2.4
                                      Oct 26, 2024 00:30:40.742434978 CEST49764443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:30:40.743096113 CEST49764443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:30:40.743105888 CEST4434976435.190.80.1192.168.2.4
                                      Oct 26, 2024 00:30:40.743211031 CEST49752443192.168.2.4184.28.90.27
                                      Oct 26, 2024 00:30:40.743231058 CEST49753443192.168.2.4142.250.185.228
                                      Oct 26, 2024 00:30:41.038391113 CEST49752443192.168.2.4184.28.90.27
                                      Oct 26, 2024 00:30:41.079358101 CEST44349752184.28.90.27192.168.2.4
                                      Oct 26, 2024 00:30:41.281055927 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.281184912 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.281297922 CEST49754443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.281336069 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.281418085 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.281465054 CEST49754443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.281475067 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.281573057 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.281804085 CEST49754443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.281810999 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.282028913 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.282085896 CEST49754443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.282094002 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.282139063 CEST44349752184.28.90.27192.168.2.4
                                      Oct 26, 2024 00:30:41.282219887 CEST44349752184.28.90.27192.168.2.4
                                      Oct 26, 2024 00:30:41.282285929 CEST49752443192.168.2.4184.28.90.27
                                      Oct 26, 2024 00:30:41.283406019 CEST44349757172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.292418003 CEST44349761172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.316216946 CEST49757443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.316250086 CEST44349757172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.316689014 CEST49761443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.316709995 CEST44349761172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.317547083 CEST44349757172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.317645073 CEST49757443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.318068027 CEST44349761172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.318166971 CEST49761443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.319520950 CEST49757443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.319610119 CEST44349757172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.323913097 CEST49761443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.323998928 CEST44349761172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.324466944 CEST49757443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.324479103 CEST44349757172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.324734926 CEST49761443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.324743986 CEST44349761172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.335992098 CEST49752443192.168.2.4184.28.90.27
                                      Oct 26, 2024 00:30:41.336030006 CEST44349752184.28.90.27192.168.2.4
                                      Oct 26, 2024 00:30:41.336044073 CEST49752443192.168.2.4184.28.90.27
                                      Oct 26, 2024 00:30:41.336051941 CEST44349752184.28.90.27192.168.2.4
                                      Oct 26, 2024 00:30:41.366071939 CEST4434976435.190.80.1192.168.2.4
                                      Oct 26, 2024 00:30:41.366520882 CEST49764443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:30:41.366552114 CEST4434976435.190.80.1192.168.2.4
                                      Oct 26, 2024 00:30:41.368016005 CEST4434976435.190.80.1192.168.2.4
                                      Oct 26, 2024 00:30:41.368102074 CEST49764443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:30:41.375480890 CEST49764443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:30:41.375638008 CEST4434976435.190.80.1192.168.2.4
                                      Oct 26, 2024 00:30:41.375811100 CEST49764443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:30:41.375828981 CEST4434976435.190.80.1192.168.2.4
                                      Oct 26, 2024 00:30:41.375873089 CEST49757443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.376002073 CEST49761443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.389142036 CEST49765443192.168.2.4184.28.90.27
                                      Oct 26, 2024 00:30:41.389229059 CEST44349765184.28.90.27192.168.2.4
                                      Oct 26, 2024 00:30:41.389858961 CEST49765443192.168.2.4184.28.90.27
                                      Oct 26, 2024 00:30:41.391216993 CEST49765443192.168.2.4184.28.90.27
                                      Oct 26, 2024 00:30:41.391252041 CEST44349765184.28.90.27192.168.2.4
                                      Oct 26, 2024 00:30:41.395930052 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.396003008 CEST49754443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.396030903 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.396094084 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.396133900 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.396142960 CEST49754443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.396152020 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.396190882 CEST49754443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.396198988 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.396693945 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.396740913 CEST49754443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.396749020 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.397061110 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.397094965 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.397108078 CEST49754443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.397114992 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.397170067 CEST49754443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.422458887 CEST49764443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:30:41.511527061 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.511615038 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.511648893 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.511717081 CEST49754443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.511786938 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.512026072 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.512058020 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.512079954 CEST49754443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.512088060 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.512109995 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.512110949 CEST49754443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.512155056 CEST49754443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.520622015 CEST4434976435.190.80.1192.168.2.4
                                      Oct 26, 2024 00:30:41.521907091 CEST4434976435.190.80.1192.168.2.4
                                      Oct 26, 2024 00:30:41.521992922 CEST49764443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:30:41.526779890 CEST49764443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:30:41.526796103 CEST4434976435.190.80.1192.168.2.4
                                      Oct 26, 2024 00:30:41.527631044 CEST49766443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:30:41.527658939 CEST4434976635.190.80.1192.168.2.4
                                      Oct 26, 2024 00:30:41.527740002 CEST49766443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:30:41.528538942 CEST49766443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:30:41.528557062 CEST4434976635.190.80.1192.168.2.4
                                      Oct 26, 2024 00:30:41.552560091 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.552647114 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.552711964 CEST49754443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.552727938 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.627012014 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.627051115 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.627079010 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.627139091 CEST49754443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.627177954 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.627196074 CEST49754443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.627237082 CEST49754443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.628884077 CEST49754443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.628918886 CEST44349754172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.645785093 CEST49767443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.645834923 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.645920038 CEST49767443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.646480083 CEST49767443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.646501064 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.906977892 CEST44349761172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.909725904 CEST44349761172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:41.909790039 CEST49761443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.939086914 CEST49761443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:41.939126968 CEST44349761172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.056587934 CEST44349757172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.076375961 CEST44349757172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.076459885 CEST49757443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.076941967 CEST49757443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.076967955 CEST44349757172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.131937981 CEST4434976635.190.80.1192.168.2.4
                                      Oct 26, 2024 00:30:42.132301092 CEST49766443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:30:42.132324934 CEST4434976635.190.80.1192.168.2.4
                                      Oct 26, 2024 00:30:42.132690907 CEST4434976635.190.80.1192.168.2.4
                                      Oct 26, 2024 00:30:42.133117914 CEST49766443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:30:42.133186102 CEST4434976635.190.80.1192.168.2.4
                                      Oct 26, 2024 00:30:42.133371115 CEST49766443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:30:42.169012070 CEST49768443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.169080019 CEST44349768172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.169157028 CEST49768443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.170178890 CEST49768443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.170202017 CEST44349768172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.175329924 CEST4434976635.190.80.1192.168.2.4
                                      Oct 26, 2024 00:30:42.199795961 CEST49770443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.199846983 CEST44349770172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.199909925 CEST49770443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.200611115 CEST49770443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.200629950 CEST44349770172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.203793049 CEST49771443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.203838110 CEST44349771172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.203965902 CEST49771443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.204492092 CEST49771443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.204504967 CEST44349771172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.241297007 CEST44349765184.28.90.27192.168.2.4
                                      Oct 26, 2024 00:30:42.241377115 CEST49765443192.168.2.4184.28.90.27
                                      Oct 26, 2024 00:30:42.243927956 CEST49765443192.168.2.4184.28.90.27
                                      Oct 26, 2024 00:30:42.243937016 CEST44349765184.28.90.27192.168.2.4
                                      Oct 26, 2024 00:30:42.244299889 CEST44349765184.28.90.27192.168.2.4
                                      Oct 26, 2024 00:30:42.246298075 CEST49765443192.168.2.4184.28.90.27
                                      Oct 26, 2024 00:30:42.267620087 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.284521103 CEST4434976635.190.80.1192.168.2.4
                                      Oct 26, 2024 00:30:42.286238909 CEST4434976635.190.80.1192.168.2.4
                                      Oct 26, 2024 00:30:42.286292076 CEST49766443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:30:42.287337065 CEST44349765184.28.90.27192.168.2.4
                                      Oct 26, 2024 00:30:42.306505919 CEST49766443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:30:42.306535006 CEST4434976635.190.80.1192.168.2.4
                                      Oct 26, 2024 00:30:42.315395117 CEST49767443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.315423012 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.322052956 CEST49767443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.322071075 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.322802067 CEST49767443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.322807074 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.323077917 CEST49770443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.323434114 CEST49771443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.324419022 CEST49767443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.324423075 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.324501038 CEST49767443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.324505091 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.324712992 CEST49767443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.324716091 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.363342047 CEST44349770172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.367341042 CEST44349771172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.447089911 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.448084116 CEST49767443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.448173046 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.452497005 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.471466064 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.471501112 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.471515894 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.471535921 CEST49767443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.471566916 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.471580982 CEST49767443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.472270012 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.472310066 CEST49767443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.472317934 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.492161989 CEST44349765184.28.90.27192.168.2.4
                                      Oct 26, 2024 00:30:42.492243052 CEST44349765184.28.90.27192.168.2.4
                                      Oct 26, 2024 00:30:42.492295027 CEST49765443192.168.2.4184.28.90.27
                                      Oct 26, 2024 00:30:42.493139982 CEST49765443192.168.2.4184.28.90.27
                                      Oct 26, 2024 00:30:42.493170023 CEST44349765184.28.90.27192.168.2.4
                                      Oct 26, 2024 00:30:42.493212938 CEST49765443192.168.2.4184.28.90.27
                                      Oct 26, 2024 00:30:42.493220091 CEST44349765184.28.90.27192.168.2.4
                                      Oct 26, 2024 00:30:42.516145945 CEST49767443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.570662975 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.570736885 CEST49767443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.588345051 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.588924885 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.588958979 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.588978052 CEST49767443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.589004993 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.589024067 CEST49767443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.593765974 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.593806982 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.593827009 CEST49767443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.593852043 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.593880892 CEST49767443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.641135931 CEST49767443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.686954021 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.687191963 CEST49767443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.705874920 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.705893993 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.706260920 CEST49767443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.706263065 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.706288099 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.706316948 CEST49767443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.706475973 CEST49767443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.706480980 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.746403933 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.746958017 CEST49767443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.746989012 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.747170925 CEST49767443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.779182911 CEST44349768172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.779695988 CEST49768443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.779737949 CEST44349768172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.780814886 CEST44349768172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.780889988 CEST49768443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.781328917 CEST49768443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.781410933 CEST44349768172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.781439066 CEST49768443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.781584978 CEST44349768172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.782562971 CEST49768443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.784775972 CEST49768443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.784775972 CEST49768443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.784816980 CEST44349768172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.784995079 CEST49768443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.786480904 CEST49773443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.786533117 CEST44349773172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.788279057 CEST49773443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.788649082 CEST49773443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.788677931 CEST44349773172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.804286957 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.807049990 CEST44349771172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.807187080 CEST44349771172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.807215929 CEST49771443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.810625076 CEST49771443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.814016104 CEST44349770172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.814174891 CEST44349770172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.814270973 CEST49770443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.814270973 CEST49770443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.823179960 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.823354959 CEST49767443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.823383093 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.823451996 CEST49767443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.907422066 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:42.954495907 CEST49767443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:42.954509020 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:43.000516891 CEST49767443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:43.034570932 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:43.080506086 CEST49767443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:43.404567957 CEST44349773172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:43.405467033 CEST49773443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:43.405488968 CEST44349773172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:43.405838966 CEST44349773172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:43.406405926 CEST49773443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:43.406405926 CEST49773443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:43.406419992 CEST44349773172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:43.406464100 CEST44349773172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:43.421287060 CEST49672443192.168.2.4173.222.162.32
                                      Oct 26, 2024 00:30:43.421330929 CEST44349672173.222.162.32192.168.2.4
                                      Oct 26, 2024 00:30:43.563216925 CEST49773443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:43.866703987 CEST44349773172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:43.866827965 CEST44349773172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:43.866892099 CEST49773443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:43.868953943 CEST49773443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:30:43.868976116 CEST44349773172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:30:46.506277084 CEST4972380192.168.2.4199.232.214.172
                                      Oct 26, 2024 00:30:46.514138937 CEST8049723199.232.214.172192.168.2.4
                                      Oct 26, 2024 00:30:46.514206886 CEST4972380192.168.2.4199.232.214.172
                                      Oct 26, 2024 00:30:49.810622931 CEST44349753142.250.185.228192.168.2.4
                                      Oct 26, 2024 00:30:49.810772896 CEST44349753142.250.185.228192.168.2.4
                                      Oct 26, 2024 00:30:49.810827017 CEST49753443192.168.2.4142.250.185.228
                                      Oct 26, 2024 00:30:50.246530056 CEST49753443192.168.2.4142.250.185.228
                                      Oct 26, 2024 00:30:50.246562958 CEST44349753142.250.185.228192.168.2.4
                                      Oct 26, 2024 00:31:13.262362957 CEST6339553192.168.2.4162.159.36.2
                                      Oct 26, 2024 00:31:13.269829988 CEST5363395162.159.36.2192.168.2.4
                                      Oct 26, 2024 00:31:13.269936085 CEST6339553192.168.2.4162.159.36.2
                                      Oct 26, 2024 00:31:13.270035028 CEST6339553192.168.2.4162.159.36.2
                                      Oct 26, 2024 00:31:13.277193069 CEST5363395162.159.36.2192.168.2.4
                                      Oct 26, 2024 00:31:13.279769897 CEST5363395162.159.36.2192.168.2.4
                                      Oct 26, 2024 00:31:19.417401075 CEST6176253192.168.2.41.1.1.1
                                      Oct 26, 2024 00:31:19.424710989 CEST53617621.1.1.1192.168.2.4
                                      Oct 26, 2024 00:31:19.424781084 CEST6176253192.168.2.41.1.1.1
                                      Oct 26, 2024 00:31:19.424819946 CEST6176253192.168.2.41.1.1.1
                                      Oct 26, 2024 00:31:19.432547092 CEST53617621.1.1.1192.168.2.4
                                      Oct 26, 2024 00:31:20.024465084 CEST53617621.1.1.1192.168.2.4
                                      Oct 26, 2024 00:31:20.027426958 CEST6176253192.168.2.41.1.1.1
                                      Oct 26, 2024 00:31:20.035485029 CEST53617621.1.1.1192.168.2.4
                                      Oct 26, 2024 00:31:20.035573959 CEST6176253192.168.2.41.1.1.1
                                      Oct 26, 2024 00:31:23.913156986 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:23.913197994 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:23.913270950 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:23.914529085 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:23.914540052 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:24.658412933 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:24.658550024 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:24.667229891 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:24.667258978 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:24.667504072 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:24.683485031 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:24.727344990 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:24.928941011 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:24.928971052 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:24.928988934 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:24.929071903 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:24.929094076 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:24.929140091 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:25.047238111 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:25.047269106 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:25.047374964 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:25.047393084 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:25.047436953 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:25.164680004 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:25.164709091 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:25.164753914 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:25.164773941 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:25.164813995 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:25.164834023 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:25.283138990 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:25.283175945 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:25.283245087 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:25.283267021 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:25.283301115 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:25.400789022 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:25.400816917 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:25.400861979 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:25.400880098 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:25.400918961 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:25.517901897 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:25.517929077 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:25.517996073 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:25.518013000 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:25.518064976 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:25.635529041 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:25.635552883 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:25.635611057 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:25.635632992 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:25.635659933 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:25.635688066 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:25.753427982 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:25.753449917 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:25.753513098 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:25.753532887 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:25.753576994 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:25.755364895 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:25.755383968 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:25.755450010 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:25.755458117 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:25.755489111 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:25.872575998 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:25.872600079 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:25.872680902 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:25.872697115 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:25.872740030 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:25.989475012 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:25.989504099 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:25.989550114 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:25.989573956 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:25.989593029 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:25.989615917 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:26.106832981 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:26.106863022 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:26.106960058 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:26.106981039 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:26.107028008 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:26.107867956 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:26.107883930 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:26.107947111 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:26.107955933 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:26.107992887 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:26.224251032 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:26.224324942 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:26.224335909 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:26.224384069 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:26.224455118 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:26.224474907 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:26.224486113 CEST61764443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:26.224494934 CEST4436176413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:26.284809113 CEST61765443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:26.284868956 CEST4436176513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:26.285006046 CEST61765443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:26.290632010 CEST61766443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:26.290689945 CEST4436176613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:26.290858984 CEST61766443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:26.291501045 CEST61765443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:26.291536093 CEST4436176513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:26.291934967 CEST61766443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:26.291953087 CEST4436176613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:26.292577982 CEST61767443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:26.292615891 CEST4436176713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:26.292778969 CEST61767443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:26.292959929 CEST61767443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:26.292972088 CEST4436176713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:26.293143988 CEST61768443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:26.293185949 CEST4436176813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:26.293267012 CEST61768443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:26.293463945 CEST61768443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:26.293482065 CEST4436176813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:26.293899059 CEST61769443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:26.293946981 CEST4436176913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:26.294018030 CEST61769443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:26.294114113 CEST61769443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:26.294127941 CEST4436176913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.025374889 CEST4436176813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.026006937 CEST61768443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.026021957 CEST4436176813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.026523113 CEST61768443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.026529074 CEST4436176813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.030081987 CEST4436176613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.030428886 CEST61766443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.030447960 CEST4436176613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.030824900 CEST61766443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.030823946 CEST4436176713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.030831099 CEST4436176613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.031167030 CEST61767443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.031193972 CEST4436176713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.031507969 CEST61767443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.031517029 CEST4436176713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.035034895 CEST4436176513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.035346031 CEST61765443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.035373926 CEST4436176513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.035679102 CEST61765443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.035686970 CEST4436176513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.042360067 CEST4436176913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.042726994 CEST61769443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.042742968 CEST4436176913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.043039083 CEST61769443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.043052912 CEST4436176913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.156493902 CEST4436176813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.156553030 CEST4436176813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.156680107 CEST4436176813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.156691074 CEST61768443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.156791925 CEST61768443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.157058954 CEST61768443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.157058954 CEST61768443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.157078028 CEST4436176813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.157083988 CEST4436176813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.160729885 CEST61770443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.160756111 CEST4436177013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.160871029 CEST61770443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.161046028 CEST61770443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.161062002 CEST4436177013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.163321972 CEST4436176613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.163417101 CEST4436176613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.163548946 CEST61766443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.163600922 CEST61766443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.163600922 CEST61766443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.163623095 CEST4436176613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.163631916 CEST4436176613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.164561033 CEST4436176713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.164588928 CEST4436176713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.164704084 CEST61767443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.164731979 CEST4436176713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.164772987 CEST61767443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.164875031 CEST4436176713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.164911985 CEST61767443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.164918900 CEST4436176713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.164931059 CEST4436176713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.164937973 CEST61767443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.164953947 CEST4436176713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.167067051 CEST61771443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.167103052 CEST4436177113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.167212009 CEST61771443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.167332888 CEST61771443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.167346001 CEST4436177113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.167418003 CEST61772443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.167468071 CEST4436177213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.167519093 CEST61772443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.167650938 CEST61772443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.167668104 CEST4436177213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.169930935 CEST4436176513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.169956923 CEST4436176513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.170007944 CEST4436176513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.170011044 CEST61765443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.170062065 CEST61765443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.170224905 CEST61765443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.170239925 CEST4436176513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.170280933 CEST61765443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.170285940 CEST4436176513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.172636986 CEST61773443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.172683001 CEST4436177313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.172745943 CEST61773443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.172890902 CEST61773443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.172904015 CEST4436177313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.178755045 CEST4436176913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.178859949 CEST4436176913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.179066896 CEST61769443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.179110050 CEST61769443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.179110050 CEST61769443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.179130077 CEST4436176913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.179138899 CEST4436176913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.182077885 CEST61774443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.182127953 CEST4436177413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.182199001 CEST61774443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.182354927 CEST61774443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.182368994 CEST4436177413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.893244982 CEST4436177013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.894054890 CEST61770443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.894079924 CEST4436177013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.895477057 CEST61770443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.895483971 CEST4436177013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.915783882 CEST4436177113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.917180061 CEST61771443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.917197943 CEST4436177113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.918137074 CEST61771443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.918144941 CEST4436177113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.918528080 CEST4436177213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.919600964 CEST61772443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.919617891 CEST4436177213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.921237946 CEST61772443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.921243906 CEST4436177213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.928448915 CEST4436177313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.928905010 CEST61773443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.928926945 CEST4436177313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.929527044 CEST61773443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.929533958 CEST4436177313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.950186014 CEST4436177413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.951009035 CEST61774443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.951026917 CEST4436177413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:27.951848030 CEST61774443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:27.951853037 CEST4436177413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.022598982 CEST4436177013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.022794962 CEST4436177013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.022860050 CEST61770443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.023395061 CEST61770443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.023413897 CEST4436177013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.030800104 CEST61775443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.030850887 CEST4436177513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.031039953 CEST61775443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.031421900 CEST61775443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.031435966 CEST4436177513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.048435926 CEST49767443192.168.2.4172.67.183.137
                                      Oct 26, 2024 00:31:28.048468113 CEST44349767172.67.183.137192.168.2.4
                                      Oct 26, 2024 00:31:28.049271107 CEST4436177113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.049335003 CEST4436177113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.049403906 CEST61771443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.049592972 CEST61771443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.049607038 CEST4436177113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.052041054 CEST4436177213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.052196980 CEST4436177213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.052273035 CEST61772443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.054219007 CEST61772443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.054238081 CEST4436177213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.054251909 CEST61772443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.054260015 CEST4436177213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.059256077 CEST61776443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.059281111 CEST4436177613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.059362888 CEST61776443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.062083006 CEST61777443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.062118053 CEST4436177713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.062339067 CEST61777443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.062592030 CEST61776443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.062604904 CEST4436177613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.062968016 CEST61777443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.062984943 CEST4436177713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.086522102 CEST4436177413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.086602926 CEST4436177413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.086962938 CEST61774443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.087238073 CEST61774443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.087253094 CEST4436177413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.087285995 CEST61774443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.087292910 CEST4436177413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.092349052 CEST61778443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.092367887 CEST4436177813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.092492104 CEST61778443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.093102932 CEST61778443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.093122959 CEST4436177813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.110097885 CEST4436177313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.110559940 CEST4436177313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.110610008 CEST61773443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.110742092 CEST61773443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.110754013 CEST4436177313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.110764027 CEST61773443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.110769033 CEST4436177313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.114207029 CEST61779443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.114236116 CEST4436177913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.114526987 CEST61779443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.114756107 CEST61779443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.114774942 CEST4436177913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.766412973 CEST4436177513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.767292976 CEST61775443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.767328024 CEST4436177513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.768145084 CEST61775443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.768151045 CEST4436177513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.794749975 CEST4436177713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.795401096 CEST61777443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.795424938 CEST4436177713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.799534082 CEST61777443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.799551964 CEST4436177713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.804167986 CEST4436177613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.804785013 CEST61776443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.804805994 CEST4436177613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.806411982 CEST61776443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.806417942 CEST4436177613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.835251093 CEST4436177813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.843266010 CEST61778443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.843282938 CEST4436177813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.844317913 CEST61778443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.844324112 CEST4436177813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.852185965 CEST4436177913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.852848053 CEST61779443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.852876902 CEST4436177913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.853410959 CEST61779443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.853420019 CEST4436177913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.899358034 CEST4436177513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.899420977 CEST4436177513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.899498940 CEST61775443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.899734020 CEST61775443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.899750948 CEST4436177513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.899760962 CEST61775443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.899766922 CEST4436177513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.912410021 CEST61780443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.912431955 CEST4436178013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.912502050 CEST61780443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.913384914 CEST61780443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.913395882 CEST4436178013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.927804947 CEST4436177713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.927864075 CEST4436177713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.927942038 CEST61777443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.928347111 CEST61777443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.928378105 CEST4436177713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.928394079 CEST61777443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.928402901 CEST4436177713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.932234049 CEST61781443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.932331085 CEST4436178113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.932421923 CEST61781443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.932760000 CEST61781443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.932784081 CEST4436178113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.936481953 CEST4436177613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.936570883 CEST4436177613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.936889887 CEST61776443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.937036991 CEST61776443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.937036991 CEST61776443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.937053919 CEST4436177613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.937072039 CEST4436177613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.941379070 CEST61782443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.941416979 CEST4436178213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.941625118 CEST61782443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.942042112 CEST61782443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.942054987 CEST4436178213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.971987963 CEST4436177813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.972137928 CEST4436177813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.972409964 CEST61778443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.972507954 CEST61778443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.972522974 CEST4436177813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.972593069 CEST61778443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.972609043 CEST4436177813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.975681067 CEST61783443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.975698948 CEST4436178313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.975936890 CEST61783443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.976087093 CEST61783443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.976099968 CEST4436178313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.987409115 CEST4436177913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.987477064 CEST4436177913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.989025116 CEST61779443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.989276886 CEST61779443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.989304066 CEST4436177913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.989325047 CEST61779443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.989331961 CEST4436177913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.993485928 CEST61784443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.993511915 CEST4436178413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:28.993571997 CEST61784443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.993963957 CEST61784443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:28.993976116 CEST4436178413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.638406992 CEST4436178013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.639224052 CEST61780443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.639256954 CEST4436178013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.640186071 CEST61780443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.640192032 CEST4436178013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.678909063 CEST4436178213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.680211067 CEST61782443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.680222034 CEST4436178213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.681462049 CEST61782443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.681467056 CEST4436178213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.692667961 CEST4436178113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.708583117 CEST4436178313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.716125011 CEST61781443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.716146946 CEST4436178113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.717742920 CEST61781443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.717751026 CEST4436178113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.719383955 CEST61783443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.719393015 CEST4436178313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.720772028 CEST61783443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.720778942 CEST4436178313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.731794119 CEST4436178413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.732369900 CEST61784443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.732387066 CEST4436178413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.733160973 CEST61784443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.733165979 CEST4436178413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.765796900 CEST4436178013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.765924931 CEST4436178013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.765985966 CEST61780443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.766674995 CEST61780443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.766689062 CEST4436178013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.766701937 CEST61780443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.766707897 CEST4436178013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.771349907 CEST61785443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.771410942 CEST4436178513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.771493912 CEST61785443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.771903038 CEST61785443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.771919012 CEST4436178513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.815056086 CEST4436178213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.815177917 CEST4436178213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.815236092 CEST61782443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.815654039 CEST61782443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.815664053 CEST4436178213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.820761919 CEST61786443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.820795059 CEST4436178613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.820868015 CEST61786443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.821103096 CEST61786443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.821115017 CEST4436178613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.846669912 CEST4436178313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.846741915 CEST4436178313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.846930981 CEST61783443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.847217083 CEST61783443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.847238064 CEST4436178313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.847604990 CEST4436178113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.847786903 CEST4436178113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.847834110 CEST61781443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.850011110 CEST61781443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.850018978 CEST4436178113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.855377913 CEST61787443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.855422974 CEST4436178713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.855494976 CEST61787443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.856091022 CEST61787443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.856107950 CEST4436178713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.857089996 CEST61788443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.857182026 CEST4436178813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.857369900 CEST61788443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.857538939 CEST61788443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.857573032 CEST4436178813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.864114046 CEST4436178413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.864622116 CEST4436178413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.864696980 CEST61784443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.864862919 CEST61784443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.864878893 CEST4436178413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.864888906 CEST61784443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.864895105 CEST4436178413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.868535995 CEST61789443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.868552923 CEST4436178913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.868788004 CEST61789443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.869124889 CEST61789443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.869138956 CEST4436178913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.883338928 CEST4436178913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.884296894 CEST61790443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.884315014 CEST4436179013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.884424925 CEST61790443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.885262012 CEST61790443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.885273933 CEST4436179013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.897007942 CEST4436179013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.901201963 CEST61791443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.901216984 CEST4436179113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:29.901331902 CEST61791443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.901592016 CEST61791443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:29.901606083 CEST4436179113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.512238026 CEST4436178513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.512785912 CEST61785443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.512821913 CEST4436178513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.513273001 CEST61785443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.513279915 CEST4436178513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.553232908 CEST4436178613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.553807974 CEST61786443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.553836107 CEST4436178613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.554303885 CEST61786443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.554310083 CEST4436178613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.587757111 CEST4436178813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.588234901 CEST61788443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.588262081 CEST4436178813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.588706017 CEST61788443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.588711977 CEST4436178813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.606591940 CEST4436178713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.607114077 CEST61787443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.607137918 CEST4436178713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.607575893 CEST61787443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.607580900 CEST4436178713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.631925106 CEST4436179113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.632010937 CEST61791443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.634953976 CEST61791443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.634963036 CEST4436179113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.635257006 CEST4436179113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.636193037 CEST61791443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.643733025 CEST4436178513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.643795967 CEST4436178513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.643903017 CEST61785443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.644085884 CEST61785443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.644104004 CEST4436178513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.644114017 CEST61785443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.644119024 CEST4436178513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.647362947 CEST61792443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.647401094 CEST4436179213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.647516012 CEST61792443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.647736073 CEST61792443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.647747993 CEST4436179213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.682528019 CEST4436178613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.682733059 CEST4436178613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.682801962 CEST61786443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.682950974 CEST61786443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.682969093 CEST4436178613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.682976007 CEST61786443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.682982922 CEST4436178613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.683336973 CEST4436179113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.686328888 CEST61793443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.686367989 CEST4436179313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.686435938 CEST61793443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.686600924 CEST61793443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.686614990 CEST4436179313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.717961073 CEST4436178813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.718041897 CEST4436178813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.718100071 CEST61788443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.718306065 CEST61788443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.718322992 CEST4436178813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.718338966 CEST61788443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.718344927 CEST4436178813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.723037958 CEST61794443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.723057985 CEST4436179413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.723254919 CEST61794443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.723798990 CEST61794443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.723809958 CEST4436179413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.739614010 CEST4436178713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.739898920 CEST4436178713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.739964008 CEST61787443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.740153074 CEST61787443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.740166903 CEST4436178713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.740176916 CEST61787443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.740181923 CEST4436178713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.750477076 CEST61795443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.750529051 CEST4436179513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.750592947 CEST61795443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.750752926 CEST61795443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.750766993 CEST4436179513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.760754108 CEST4436179113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.760920048 CEST4436179113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.761063099 CEST61791443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.761188984 CEST61791443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.761188984 CEST61791443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.761209965 CEST4436179113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.761224031 CEST4436179113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.764839888 CEST61796443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.764874935 CEST4436179613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:30.765078068 CEST61796443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.765271902 CEST61796443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:30.765286922 CEST4436179613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.385839939 CEST4436179213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.386555910 CEST61792443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.386580944 CEST4436179213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.387353897 CEST61792443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.387360096 CEST4436179213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.425616980 CEST4436179313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.435013056 CEST61793443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.435036898 CEST4436179313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.435767889 CEST61793443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.435772896 CEST4436179313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.460148096 CEST4436179413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.463144064 CEST61794443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.463165045 CEST4436179413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.463897943 CEST61794443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.463905096 CEST4436179413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.485913992 CEST4436179513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.486500978 CEST61795443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.486534119 CEST4436179513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.487334013 CEST61795443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.487344027 CEST4436179513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.519083023 CEST4436179613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.519284010 CEST4436179213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.519610882 CEST61796443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.519645929 CEST4436179613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.519789934 CEST4436179213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.519866943 CEST61792443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.520452023 CEST61796443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.520457983 CEST4436179613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.520925999 CEST61792443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.520925999 CEST61792443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.520951033 CEST4436179213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.520966053 CEST4436179213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.525695086 CEST61797443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.525737047 CEST4436179713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.525870085 CEST61797443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.526217937 CEST61797443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.526237011 CEST4436179713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.563837051 CEST4436179313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.563930035 CEST4436179313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.564136982 CEST61793443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.564636946 CEST61793443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.564636946 CEST61793443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.564657927 CEST4436179313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.564667940 CEST4436179313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.569986105 CEST61798443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.570031881 CEST4436179813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.570177078 CEST61798443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.570359945 CEST61798443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.570374012 CEST4436179813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.596046925 CEST4436179413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.596123934 CEST4436179413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.596235991 CEST61794443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.596719027 CEST61794443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.596719027 CEST61794443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.596743107 CEST4436179413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.596750021 CEST4436179413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.601263046 CEST61799443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.601306915 CEST4436179913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.601368904 CEST61799443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.601775885 CEST61799443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.601793051 CEST4436179913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.621558905 CEST4436179513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.622405052 CEST4436179513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.622514963 CEST61795443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.622737885 CEST61795443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.622737885 CEST61795443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.622750998 CEST4436179513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.622760057 CEST4436179513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.627243042 CEST61800443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.627295971 CEST4436180013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.627370119 CEST61800443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.627506971 CEST61800443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.627517939 CEST4436180013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.656734943 CEST4436179613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.656806946 CEST4436179613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.656883955 CEST61796443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.657366037 CEST61796443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.657385111 CEST4436179613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.657428026 CEST61796443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.657433987 CEST4436179613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.661644936 CEST61801443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.661684036 CEST4436180113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:31.661787033 CEST61801443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.661955118 CEST61801443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:31.661972046 CEST4436180113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.300961971 CEST4436179713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.302305937 CEST61797443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.302333117 CEST4436179713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.303780079 CEST61797443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.303788900 CEST4436179713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.351464987 CEST4436179813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.355381966 CEST4436179913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.358320951 CEST61798443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.358346939 CEST4436179813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.358798981 CEST61798443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.358804941 CEST4436179813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.369637966 CEST61799443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.369663954 CEST4436179913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.378482103 CEST61799443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.378493071 CEST4436179913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.398201942 CEST4436180013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.398562908 CEST61800443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.398618937 CEST4436180013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.399125099 CEST61800443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.399138927 CEST4436180013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.409461021 CEST4436180113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.409920931 CEST61801443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.409940004 CEST4436180113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.410413980 CEST61801443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.410418987 CEST4436180113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.441487074 CEST4436179713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.441668034 CEST4436179713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.441720963 CEST61797443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.441956997 CEST61797443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.441973925 CEST4436179713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.441982985 CEST61797443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.441992998 CEST4436179713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.446086884 CEST61802443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.446146011 CEST4436180213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.446324110 CEST61802443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.446640968 CEST61802443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.446652889 CEST4436180213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.519840956 CEST4436179813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.520606041 CEST4436179813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.520674944 CEST61798443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.520865917 CEST61798443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.520888090 CEST4436179813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.520945072 CEST61798443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.520952940 CEST4436179813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.521348000 CEST4436179913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.521522045 CEST4436179913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.521814108 CEST61799443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.522700071 CEST61799443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.522717953 CEST4436179913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.522730112 CEST61799443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.522735119 CEST4436179913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.524442911 CEST61803443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.524488926 CEST4436180313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.524591923 CEST61803443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.524717093 CEST61803443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.524732113 CEST4436180313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.524859905 CEST61804443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.524905920 CEST4436180413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.524971008 CEST61804443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.525055885 CEST61804443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.525069952 CEST4436180413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.535876036 CEST4436180013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.535940886 CEST4436180013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.536103010 CEST61800443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.536178112 CEST61800443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.536190033 CEST4436180013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.536215067 CEST61800443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.536221027 CEST4436180013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.538660049 CEST61805443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.538698912 CEST4436180513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.538800955 CEST61805443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.538940907 CEST61805443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.538952112 CEST4436180513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.544313908 CEST4436180113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.544400930 CEST4436180113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.544462919 CEST61801443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.544603109 CEST61801443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.544616938 CEST4436180113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.544627905 CEST61801443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.544632912 CEST4436180113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.546679020 CEST61806443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.546722889 CEST4436180613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:32.546782017 CEST61806443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.547071934 CEST61806443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:32.547092915 CEST4436180613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.183276892 CEST4436180213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.183969975 CEST61802443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.184010029 CEST4436180213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.184645891 CEST61802443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.184653044 CEST4436180213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.269135952 CEST4436180313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.269895077 CEST61803443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.269937992 CEST4436180313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.270513058 CEST61803443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.270524979 CEST4436180313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.286665916 CEST4436180513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.287334919 CEST61805443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.287369967 CEST4436180513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.287884951 CEST61805443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.287892103 CEST4436180513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.303091049 CEST4436180413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.303706884 CEST61804443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.303744078 CEST4436180413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.304380894 CEST61804443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.304387093 CEST4436180413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.314807892 CEST4436180213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.315124035 CEST4436180213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.315191984 CEST61802443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.315231085 CEST61802443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.315251112 CEST4436180213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.315268040 CEST61802443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.315275908 CEST4436180213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.318893909 CEST61808443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.318950891 CEST4436180813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.319071054 CEST61808443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.319278002 CEST61808443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.319304943 CEST4436180813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.336323977 CEST4436180613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.336990118 CEST61806443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.337013960 CEST4436180613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.337532043 CEST61806443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.337536097 CEST4436180613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.403850079 CEST4436180313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.404934883 CEST4436180313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.405030966 CEST61803443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.405092955 CEST61803443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.405118942 CEST4436180313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.405136108 CEST61803443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.405143976 CEST4436180313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.408694983 CEST61809443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.408746004 CEST4436180913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.409055948 CEST61809443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.409450054 CEST61809443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.409465075 CEST4436180913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.427757025 CEST4436180513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.428150892 CEST4436180513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.428215981 CEST61805443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.428266048 CEST61805443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.428283930 CEST4436180513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.428309917 CEST61805443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.428316116 CEST4436180513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.431330919 CEST61810443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.431384087 CEST4436181013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.431442976 CEST61810443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.431667089 CEST61810443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.431687117 CEST4436181013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.445218086 CEST4436180413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.445365906 CEST4436180413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.445429087 CEST61804443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.445595026 CEST61804443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.445610046 CEST4436180413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.445625067 CEST61804443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.445631981 CEST4436180413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.448798895 CEST61811443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.448820114 CEST4436181113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.448914051 CEST61811443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.449067116 CEST61811443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.449078083 CEST4436181113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.478614092 CEST4436180613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.478688002 CEST4436180613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.478764057 CEST61806443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.479012012 CEST61806443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.479027033 CEST4436180613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.479043961 CEST61806443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.479049921 CEST4436180613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.482389927 CEST61812443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.482429028 CEST4436181213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:33.482521057 CEST61812443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.482685089 CEST61812443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:33.482697964 CEST4436181213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.071132898 CEST4436180813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.071752071 CEST61808443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.071795940 CEST4436180813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.072379112 CEST61808443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.072393894 CEST4436180813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.140054941 CEST4436180913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.140713930 CEST61809443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.140747070 CEST4436180913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.141345978 CEST61809443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.141350985 CEST4436180913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.155957937 CEST4436181013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.156532049 CEST61810443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.156574011 CEST4436181013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.157139063 CEST61810443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.157151937 CEST4436181013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.177870035 CEST4436181113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.178453922 CEST61811443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.178472996 CEST4436181113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.179771900 CEST61811443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.179786921 CEST4436181113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.204531908 CEST4436180813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.204719067 CEST4436180813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.204791069 CEST61808443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.205020905 CEST61808443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.205044985 CEST4436180813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.205060005 CEST61808443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.205065966 CEST4436180813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.208492994 CEST61813443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.208539009 CEST4436181313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.208606005 CEST61813443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.208795071 CEST61813443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.208808899 CEST4436181313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.221266985 CEST4436181213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.221832037 CEST61812443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.221857071 CEST4436181213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.222413063 CEST61812443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.222419024 CEST4436181213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.270474911 CEST4436180913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.270560980 CEST4436180913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.270668983 CEST61809443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.270845890 CEST61809443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.270864964 CEST4436180913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.270878077 CEST61809443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.270884037 CEST4436180913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.274245024 CEST61814443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.274288893 CEST4436181413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.274439096 CEST61814443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.274610996 CEST61814443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.274631977 CEST4436181413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.284354925 CEST4436181013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.284941912 CEST4436181013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.285125017 CEST61810443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.285173893 CEST61810443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.285196066 CEST4436181013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.285207987 CEST61810443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.285213947 CEST4436181013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.288114071 CEST61815443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.288146019 CEST4436181513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.288398981 CEST61815443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.288573980 CEST61815443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.288588047 CEST4436181513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.306077957 CEST4436181113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.306271076 CEST4436181113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.306330919 CEST61811443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.306391954 CEST61811443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.306407928 CEST4436181113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.306418896 CEST61811443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.306423903 CEST4436181113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.309056997 CEST61816443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.309107065 CEST4436181613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.309211016 CEST61816443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.309367895 CEST61816443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.309393883 CEST4436181613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.355649948 CEST4436181213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.355719090 CEST4436181213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.355971098 CEST61812443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.356053114 CEST61812443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.356062889 CEST4436181213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.356090069 CEST61812443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.356096029 CEST4436181213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.359745026 CEST61817443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.359770060 CEST4436181713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:34.359836102 CEST61817443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.360009909 CEST61817443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:34.360028028 CEST4436181713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.039074898 CEST4436181413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.039685965 CEST61814443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.039715052 CEST4436181413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.040205956 CEST61814443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.040211916 CEST4436181413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.040662050 CEST4436181613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.041182995 CEST61816443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.041229963 CEST4436181613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.041712046 CEST61816443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.041731119 CEST4436181613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.064627886 CEST4436181513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.065263987 CEST61815443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.065294981 CEST4436181513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.065876007 CEST61815443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.065884113 CEST4436181513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.114027023 CEST4436181713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.114655972 CEST61817443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.114681005 CEST4436181713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.115124941 CEST61817443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.115130901 CEST4436181713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.173078060 CEST4436181613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.173418045 CEST4436181613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.173516989 CEST61816443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.174105883 CEST61816443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.174105883 CEST61816443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.174125910 CEST4436181613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.174138069 CEST4436181613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.174603939 CEST4436181413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.174850941 CEST4436181413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.174906969 CEST61814443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.176048040 CEST61814443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.176065922 CEST4436181413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.176078081 CEST61814443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.176084995 CEST4436181413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.178515911 CEST61818443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.178558111 CEST4436181813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.178627014 CEST61819443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.178673983 CEST4436181913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.178731918 CEST61819443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.178745985 CEST61818443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.178916931 CEST61819443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.178930998 CEST4436181913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.178994894 CEST61818443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.179013014 CEST4436181813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.203423023 CEST4436181513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.203541040 CEST4436181513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.203630924 CEST61815443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.204090118 CEST61815443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.204112053 CEST4436181513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.204123020 CEST61815443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.204128981 CEST4436181513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.207784891 CEST61820443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.207844019 CEST4436182013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.207922935 CEST61820443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.208060980 CEST61820443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.208077908 CEST4436182013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.247101068 CEST4436181713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.247354031 CEST4436181713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.247467041 CEST61817443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.247543097 CEST61817443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.247565985 CEST4436181713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.247580051 CEST61817443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.247586012 CEST4436181713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.250967979 CEST61821443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.251051903 CEST4436182113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.251254082 CEST61821443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.251416922 CEST61821443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.251447916 CEST4436182113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.579814911 CEST4972480192.168.2.4199.232.214.172
                                      Oct 26, 2024 00:31:35.585578918 CEST8049724199.232.214.172192.168.2.4
                                      Oct 26, 2024 00:31:35.585639954 CEST4972480192.168.2.4199.232.214.172
                                      Oct 26, 2024 00:31:35.916585922 CEST4436181913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.917691946 CEST61819443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.917716980 CEST4436181913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.918814898 CEST4436181813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.918979883 CEST61819443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.918984890 CEST4436181913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.919526100 CEST61818443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.919555902 CEST4436181813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.920171022 CEST61818443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.920176029 CEST4436181813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.960663080 CEST4436182013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.961368084 CEST61820443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.961395979 CEST4436182013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.962184906 CEST61820443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.962191105 CEST4436182013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.962446928 CEST4436181313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.963138103 CEST61813443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.963212013 CEST4436181313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.964296103 CEST61813443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.964313030 CEST4436181313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.982263088 CEST4436182113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.983189106 CEST61821443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.983221054 CEST4436182113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:35.984291077 CEST61821443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:35.984297037 CEST4436182113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.049016953 CEST4436181913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.049107075 CEST4436181913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.049179077 CEST61819443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.049627066 CEST61819443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.049649000 CEST4436181913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.049695015 CEST61819443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.049700975 CEST4436181913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.054519892 CEST61822443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.054565907 CEST4436182213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.054625988 CEST61822443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.055072069 CEST4436181813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.055150032 CEST61822443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.055166006 CEST4436182213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.055645943 CEST4436181813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.055749893 CEST61818443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.055866003 CEST61818443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.055883884 CEST4436181813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.055972099 CEST61818443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.055979967 CEST4436181813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.061235905 CEST61823443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.061275959 CEST4436182313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.061331987 CEST61823443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.061527967 CEST61823443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.061542034 CEST4436182313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.095490932 CEST4436182013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.095657110 CEST4436182013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.095719099 CEST61820443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.095951080 CEST61820443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.095978975 CEST4436182013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.095994949 CEST61820443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.096003056 CEST4436182013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.096093893 CEST4436181313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.096518993 CEST4436181313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.096712112 CEST61813443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.099363089 CEST61813443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.099407911 CEST4436181313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.099437952 CEST61813443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.099453926 CEST4436181313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.105091095 CEST61824443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.105132103 CEST4436182413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.105242968 CEST61824443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.107418060 CEST61825443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.107454062 CEST4436182513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.107686996 CEST61825443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.107707024 CEST61824443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.107722044 CEST4436182413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.107949972 CEST61825443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.107959986 CEST4436182513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.113917112 CEST4436182113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.114016056 CEST4436182113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.114068031 CEST61821443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.114198923 CEST61821443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.114213943 CEST4436182113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.114224911 CEST61821443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.114229918 CEST4436182113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.118475914 CEST61826443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.118493080 CEST4436182613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.118654013 CEST61826443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.118860960 CEST61826443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.118874073 CEST4436182613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.898961067 CEST4436182613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.900051117 CEST4436182213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.900480032 CEST61826443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.900510073 CEST4436182613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.900599003 CEST4436182513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.902857065 CEST61826443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.902875900 CEST4436182613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.903669119 CEST61822443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.903688908 CEST4436182213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.904264927 CEST61822443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.904269934 CEST4436182213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.904623032 CEST4436182413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.904784918 CEST61825443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.904808998 CEST4436182513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.905103922 CEST4436182313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.905297041 CEST61825443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.905303001 CEST4436182513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.905473948 CEST61824443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.905489922 CEST4436182413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.906393051 CEST61824443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.906399965 CEST4436182413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.906464100 CEST61823443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.906488895 CEST4436182313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:36.907206059 CEST61823443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:36.907211065 CEST4436182313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.033956051 CEST4436182613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.034096003 CEST4436182613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.034156084 CEST61826443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.034573078 CEST61826443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.034593105 CEST4436182613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.035629988 CEST4436182513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.036186934 CEST4436182513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.036262989 CEST61825443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.037113905 CEST4436182313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.037276030 CEST61825443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.037292004 CEST4436182513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.037334919 CEST61825443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.037358046 CEST4436182513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.037478924 CEST4436182313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.037643909 CEST61823443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.039010048 CEST4436182213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.039086103 CEST4436182213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.039279938 CEST61822443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.039565086 CEST61823443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.039581060 CEST4436182313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.039596081 CEST61823443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.039602041 CEST4436182313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.040296078 CEST4436182413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.040447950 CEST4436182413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.040596962 CEST61824443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.041280031 CEST61824443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.041290998 CEST4436182413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.043548107 CEST61822443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.043565035 CEST4436182213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.043576002 CEST61822443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.043581963 CEST4436182213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.049454927 CEST61827443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.049483061 CEST4436182713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.049778938 CEST61827443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.050820112 CEST61827443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.050832033 CEST4436182713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.053282022 CEST61828443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.053313971 CEST4436182813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.053464890 CEST61828443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.053720951 CEST61828443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.053734064 CEST4436182813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.057025909 CEST61829443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.057058096 CEST4436182913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.057327032 CEST61829443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.060033083 CEST61830443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.060049057 CEST4436183013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.060131073 CEST61830443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.060471058 CEST61829443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.060484886 CEST4436182913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.061414003 CEST61831443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.061441898 CEST4436183113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.061528921 CEST61831443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.061638117 CEST61831443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.061647892 CEST4436183113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.061949015 CEST61830443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.061959028 CEST4436183013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.779266119 CEST4436182813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.780208111 CEST61828443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.780227900 CEST4436182813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.781595945 CEST61828443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.781601906 CEST4436182813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.785284042 CEST4436182713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.785728931 CEST61827443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.785746098 CEST4436182713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.786495924 CEST61827443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.786501884 CEST4436182713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.794783115 CEST4436183113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.795382977 CEST61831443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.795408010 CEST4436183113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.796291113 CEST61831443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.796295881 CEST4436183113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.798479080 CEST4436182913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.799046040 CEST61829443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.799058914 CEST4436182913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.800040007 CEST61829443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.800044060 CEST4436182913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.809701920 CEST4436183013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.810275078 CEST61830443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.810293913 CEST4436183013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.811106920 CEST61830443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.811113119 CEST4436183013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.907706976 CEST4436182813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.907763004 CEST4436182813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.907819033 CEST61828443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.914762974 CEST4436182713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.914823055 CEST4436182713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.914907932 CEST61827443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.922259092 CEST61828443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.922274113 CEST4436182813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.922283888 CEST61828443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.922290087 CEST4436182813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.923583031 CEST4436183113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.924005985 CEST4436183113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.926023960 CEST61831443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.930592060 CEST4436182913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.930651903 CEST4436182913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.930742025 CEST61829443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.934653044 CEST61831443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.934653044 CEST61831443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.934669971 CEST4436183113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.934680939 CEST4436183113.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.939362049 CEST4436183013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.939424992 CEST4436183013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.939488888 CEST61830443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.944149017 CEST61829443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.944165945 CEST4436182913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.944586992 CEST61830443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.944598913 CEST4436183013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.944610119 CEST61830443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.944613934 CEST4436183013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.946379900 CEST61827443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.946379900 CEST61827443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.946404934 CEST4436182713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.946422100 CEST4436182713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.982402086 CEST61832443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.982460976 CEST4436183213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.982618093 CEST61832443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.984209061 CEST61833443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.984265089 CEST4436183313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.984369040 CEST61833443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.985785007 CEST61832443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.985802889 CEST4436183213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.986763954 CEST61834443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.986779928 CEST4436183413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.986860037 CEST61834443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.987819910 CEST61835443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.987831116 CEST4436183513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.987859964 CEST61834443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.987875938 CEST4436183413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.987890005 CEST61835443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.988105059 CEST61833443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.988116980 CEST4436183313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.988941908 CEST61836443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.988979101 CEST4436183613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.989089966 CEST61836443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.989092112 CEST61835443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.989101887 CEST4436183513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:37.989231110 CEST61836443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:37.989243984 CEST4436183613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.005434990 CEST4436183613.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.005697012 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.005732059 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.005810976 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.006119013 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.006134033 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.006973982 CEST4436183513.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.007234097 CEST61838443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.007250071 CEST4436183813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.007307053 CEST61838443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.007430077 CEST61838443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.007441998 CEST4436183813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.023303032 CEST4436183813.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.025027990 CEST61839443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.025064945 CEST4436183913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.025329113 CEST61839443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.025502920 CEST61839443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.025528908 CEST4436183913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.053838968 CEST4436183913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.053915977 CEST61839443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.053915977 CEST61839443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.054102898 CEST61840443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.054128885 CEST4436184013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.054189920 CEST61840443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.054400921 CEST61840443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.054409981 CEST4436184013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.360477924 CEST61839443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.360500097 CEST4436183913.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.581371069 CEST61841443192.168.2.4142.250.185.228
                                      Oct 26, 2024 00:31:38.581413031 CEST44361841142.250.185.228192.168.2.4
                                      Oct 26, 2024 00:31:38.581511021 CEST61841443192.168.2.4142.250.185.228
                                      Oct 26, 2024 00:31:38.582201004 CEST61841443192.168.2.4142.250.185.228
                                      Oct 26, 2024 00:31:38.582217932 CEST44361841142.250.185.228192.168.2.4
                                      Oct 26, 2024 00:31:38.628468990 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.628590107 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.629628897 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.629730940 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.657274961 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.657309055 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.712346077 CEST4436183413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.713534117 CEST61834443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.713629961 CEST4436183413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.714638948 CEST61834443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.714656115 CEST4436183413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.717252016 CEST4436183213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.718492031 CEST61832443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.718521118 CEST4436183213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.719253063 CEST61832443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.719266891 CEST4436183213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.734584093 CEST4436183313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.735673904 CEST61833443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.735733986 CEST4436183313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.736414909 CEST61833443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.736428976 CEST4436183313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.781893969 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.783643007 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.783725977 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.783756971 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.783756971 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.783775091 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.783796072 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.798866987 CEST4436184013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.798954964 CEST61840443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.802356958 CEST61840443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.802381039 CEST4436184013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.802786112 CEST4436184013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.804614067 CEST61840443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.840830088 CEST4436183413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.841012001 CEST4436183413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.841078997 CEST61834443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.841280937 CEST61834443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.841280937 CEST61834443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.841315985 CEST4436183413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.841341019 CEST4436183413.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.846683979 CEST4436183213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.847021103 CEST4436183213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.847084045 CEST61832443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.847939968 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.847949028 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.848253965 CEST61832443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.848273993 CEST4436183213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.848321915 CEST61832443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.848336935 CEST4436183213.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.851326942 CEST4436184013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.854413033 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.854418993 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.866712093 CEST4436183313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.866878033 CEST4436183313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.866945028 CEST61833443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.867028952 CEST61833443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.867028952 CEST61833443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.867064953 CEST4436183313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.867093086 CEST4436183313.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.869757891 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.869771004 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.907607079 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.932172060 CEST4436184013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.932638884 CEST4436184013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.932686090 CEST61840443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.932980061 CEST61840443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.932990074 CEST4436184013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.933001041 CEST61840443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.933007956 CEST4436184013.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.936279058 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.936319113 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.939727068 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.972472906 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.977473021 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.978796959 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:38.981225967 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:38.995440006 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.017262936 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:39.061753988 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.066175938 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:39.097594023 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.102034092 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:39.106359005 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.108755112 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:39.120497942 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.124463081 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:39.167336941 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.172379017 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.177100897 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:39.177181005 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.191066027 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.196532965 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:39.227324009 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.230607033 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:39.245481968 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.248220921 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:39.291336060 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.297074080 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.306381941 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:39.306427002 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.315906048 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.320240021 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:39.351895094 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.362029076 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:39.390578032 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.393692017 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:39.418251991 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.423624992 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:39.435956955 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.444823980 CEST44361841142.250.185.228192.168.2.4
                                      Oct 26, 2024 00:31:39.449436903 CEST61841443192.168.2.4142.250.185.228
                                      Oct 26, 2024 00:31:39.449451923 CEST44361841142.250.185.228192.168.2.4
                                      Oct 26, 2024 00:31:39.449835062 CEST44361841142.250.185.228192.168.2.4
                                      Oct 26, 2024 00:31:39.461472988 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:39.461492062 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.462575912 CEST61841443192.168.2.4142.250.185.228
                                      Oct 26, 2024 00:31:39.462708950 CEST44361841142.250.185.228192.168.2.4
                                      Oct 26, 2024 00:31:39.467499971 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:39.511172056 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.513206959 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:39.516709089 CEST61841443192.168.2.4142.250.185.228
                                      Oct 26, 2024 00:31:39.521740913 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.523900032 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:39.549187899 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.551287889 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:39.586884975 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.589019060 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:39.631333113 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.640399933 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.643642902 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:39.643711090 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.647986889 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.650121927 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:39.675734043 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.679395914 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:39.714246988 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.717495918 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:39.759035110 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.762363911 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:39.768861055 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.771728039 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:39.801088095 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.804003954 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:39.839409113 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.842042923 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:39.883335114 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.884124041 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.886450052 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:39.886491060 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.893373013 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.895431042 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:39.925668955 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.930350065 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:39.963964939 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:39.966624022 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.009460926 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.016199112 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.017729044 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.026804924 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.050014973 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.052424908 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.089678049 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.092506886 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.134440899 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.142683983 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.144082069 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.149076939 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.175668001 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.177695036 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.214221001 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.216485977 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.258846998 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.261367083 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.268692017 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.270906925 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.300728083 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.302928925 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.339063883 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.341797113 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.386065960 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.389492989 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.393471956 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.395869970 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.425482035 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.427978039 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.464478016 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.466969013 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.511324883 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.512633085 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.515116930 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.515156031 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.522356987 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.524533987 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.554274082 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.557046890 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.599330902 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.608886957 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.611942053 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.612008095 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.639144897 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.641675949 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.648063898 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.650192022 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.683437109 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.685940981 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.731329918 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.732180119 CEST61842443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:31:40.732224941 CEST4436184235.190.80.1192.168.2.4
                                      Oct 26, 2024 00:31:40.732378960 CEST61842443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:31:40.732665062 CEST61842443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:31:40.732697964 CEST4436184235.190.80.1192.168.2.4
                                      Oct 26, 2024 00:31:40.734936953 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.737978935 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.738055944 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.766275883 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.769345045 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.776810884 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.779151917 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.811625957 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.814366102 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.859328985 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.861917019 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.864728928 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.864794016 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.893665075 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.896521091 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.904201984 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.906585932 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.937999010 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.940768957 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.987329960 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.988581896 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.991513968 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:40.991570950 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.997154951 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:40.999444962 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:41.025060892 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.027513981 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:41.070386887 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.073457003 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:41.116739988 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.120246887 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:41.153511047 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.156517029 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:41.156547070 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.158798933 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:41.203327894 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.428412914 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.429070950 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.429155111 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:41.429171085 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.431531906 CEST4436184235.190.80.1192.168.2.4
                                      Oct 26, 2024 00:31:41.432178020 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:41.432199955 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.432286024 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:41.432291985 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.432761908 CEST61842443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:31:41.432771921 CEST4436184235.190.80.1192.168.2.4
                                      Oct 26, 2024 00:31:41.433146954 CEST4436184235.190.80.1192.168.2.4
                                      Oct 26, 2024 00:31:41.433239937 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:41.433244944 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.433644056 CEST61842443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:31:41.433722019 CEST4436184235.190.80.1192.168.2.4
                                      Oct 26, 2024 00:31:41.433779001 CEST61842443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:31:41.475328922 CEST4436184235.190.80.1192.168.2.4
                                      Oct 26, 2024 00:31:41.561666965 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.586396933 CEST4436184235.190.80.1192.168.2.4
                                      Oct 26, 2024 00:31:41.586738110 CEST61842443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:31:41.586779118 CEST4436184235.190.80.1192.168.2.4
                                      Oct 26, 2024 00:31:41.586833954 CEST61842443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:31:41.587533951 CEST61843443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:31:41.587573051 CEST4436184335.190.80.1192.168.2.4
                                      Oct 26, 2024 00:31:41.587692022 CEST61843443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:31:41.587918997 CEST61843443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:31:41.587933064 CEST4436184335.190.80.1192.168.2.4
                                      Oct 26, 2024 00:31:41.610465050 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:41.610492945 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.613529921 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:41.613550901 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.613603115 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:41.613606930 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.618627071 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.619863987 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.619976044 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:41.619992018 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.620915890 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:41.622248888 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:41.622298956 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.622606993 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:41.667326927 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.792871952 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.796186924 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:41.796217918 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.800190926 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.802619934 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:41.847323895 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.856549978 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.857680082 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.857779026 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:41.857791901 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.860359907 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:41.860379934 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.860528946 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:41.860532999 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.861228943 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:41.861233950 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.921339989 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.923460960 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:41.923486948 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.927267075 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.929333925 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:41.975327015 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.986269951 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.988387108 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:41.988410950 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.991508961 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.993541002 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:41.993565083 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:41.995564938 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.043324947 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.048073053 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.050405025 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.050482988 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.053796053 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.056200027 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.103332043 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.113398075 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.116705894 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.116753101 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.118038893 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.120268106 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.124723911 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.127079010 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.171329975 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.175307989 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.177500010 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.177545071 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.180763960 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.182784081 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.212542057 CEST4436184335.190.80.1192.168.2.4
                                      Oct 26, 2024 00:31:42.212821007 CEST61843443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:31:42.212846041 CEST4436184335.190.80.1192.168.2.4
                                      Oct 26, 2024 00:31:42.213941097 CEST4436184335.190.80.1192.168.2.4
                                      Oct 26, 2024 00:31:42.214010954 CEST61843443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:31:42.214467049 CEST61843443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:31:42.214526892 CEST4436184335.190.80.1192.168.2.4
                                      Oct 26, 2024 00:31:42.214613914 CEST61843443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:31:42.223346949 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.243782043 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.246169090 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.246218920 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.248075008 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.250070095 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.255348921 CEST4436184335.190.80.1192.168.2.4
                                      Oct 26, 2024 00:31:42.266716957 CEST61843443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:31:42.266743898 CEST4436184335.190.80.1192.168.2.4
                                      Oct 26, 2024 00:31:42.293473959 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.295758009 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.301971912 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.304110050 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.313592911 CEST61843443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:31:42.347351074 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.349340916 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.351619959 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.351648092 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.362864971 CEST4436184335.190.80.1192.168.2.4
                                      Oct 26, 2024 00:31:42.363146067 CEST61843443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:31:42.363207102 CEST4436184335.190.80.1192.168.2.4
                                      Oct 26, 2024 00:31:42.363264084 CEST61843443192.168.2.435.190.80.1
                                      Oct 26, 2024 00:31:42.386356115 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.388389111 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.417843103 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.420327902 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.426419020 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.433759928 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.473608017 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.475795984 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.510967016 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.513041973 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.542468071 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.544569969 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.550692081 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.552670002 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.595355988 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.597510099 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.599514008 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.599549055 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.602963924 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.605041981 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.639074087 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.641204119 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.669193983 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.671174049 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.678392887 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.680349112 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.723373890 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.724916935 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.726924896 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.726983070 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.763777018 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.767364025 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.767405987 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.794004917 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.797678947 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.803785086 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.806019068 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.849682093 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.852221966 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.889444113 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.891638994 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.918567896 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.920845985 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.928292990 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.930350065 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:42.974567890 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:42.976907015 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.013820887 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.015939951 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.042988062 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.045615911 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.053631067 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.058386087 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.100361109 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.102868080 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.138350964 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.142971039 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.167834997 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.172610998 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.178491116 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.181973934 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.223361969 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.225939989 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.229538918 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.229571104 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.270549059 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.275151968 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.275207043 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.300964117 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.305084944 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.305109024 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.310286045 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.351218939 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.358568907 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.397327900 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.400532961 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.425597906 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.428486109 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.475328922 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.478703022 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.522473097 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.522558928 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.522572994 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.531558037 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.531615019 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.533638000 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.533682108 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.535008907 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.535049915 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.550079107 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.553469896 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.595336914 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.603527069 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.608427048 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.608459949 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.656543970 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.660984039 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.661017895 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.661704063 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.679358006 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.679425955 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.679440022 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.686072111 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.687608004 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.687638044 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.692018986 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.733571053 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.738858938 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.779333115 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.785969973 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.828288078 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.828320980 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.858069897 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.858159065 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.858191013 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.877099991 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.877141953 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.887599945 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.889316082 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.889355898 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:43.890448093 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.892390013 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:43.892422915 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.002017021 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.008162975 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.012469053 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.016138077 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.017779112 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.018707037 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.018759012 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.018770933 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.024452925 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.026346922 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.026371956 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.028419018 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.075336933 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.133045912 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.135564089 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.135603905 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.143356085 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.151530027 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.189630032 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.190227985 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.190304041 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.190315962 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.193867922 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.193911076 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.193959951 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.194924116 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.239335060 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.260759115 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.263294935 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.263350010 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.277283907 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.279999018 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.320099115 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.323081017 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.363339901 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.387171030 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.391335011 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.391422033 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.391436100 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.394085884 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.394099951 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.394318104 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.396616936 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.396641970 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.417848110 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.420356989 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.454796076 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.500169992 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.500186920 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.504110098 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.524914026 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.527753115 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.530061007 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.550595999 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.550653934 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.550681114 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.567446947 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.571719885 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.571775913 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.575854063 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.619350910 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.631418943 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.637548923 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.637619019 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.654922962 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.660149097 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.693938971 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.698163986 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.743354082 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.748569965 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.748668909 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.748846054 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.756542921 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.756611109 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.757560968 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.757595062 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.766552925 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.766633987 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.766665936 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.772375107 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.787811995 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.791933060 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.826212883 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.826319933 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.874862909 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.892321110 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.892433882 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.893409967 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.940546989 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.940566063 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:44.986665964 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:44.986677885 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:45.031490088 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:45.031503916 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:45.094022989 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:45.272105932 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:45.290003061 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:45.290076971 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:45.304740906 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:45.319315910 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:45.319365978 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:45.420156956 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:45.467346907 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:46.273973942 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:46.277806044 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:46.277844906 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:46.281754971 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:46.283014059 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:46.283071995 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:46.283085108 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:46.328367949 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:46.328382015 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:46.375247002 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:46.405724049 CEST4436183713.107.246.45192.168.2.4
                                      Oct 26, 2024 00:31:46.453372002 CEST61837443192.168.2.413.107.246.45
                                      Oct 26, 2024 00:31:49.504616976 CEST44361841142.250.185.228192.168.2.4
                                      Oct 26, 2024 00:31:49.504709005 CEST44361841142.250.185.228192.168.2.4
                                      Oct 26, 2024 00:31:49.504775047 CEST61841443192.168.2.4142.250.185.228
                                      Oct 26, 2024 00:31:49.877227068 CEST61841443192.168.2.4142.250.185.228
                                      Oct 26, 2024 00:31:49.877263069 CEST44361841142.250.185.228192.168.2.4
                                      TimestampSource PortDest PortSource IPDest IP
                                      Oct 26, 2024 00:30:34.661528111 CEST53647221.1.1.1192.168.2.4
                                      Oct 26, 2024 00:30:34.663038015 CEST53649041.1.1.1192.168.2.4
                                      Oct 26, 2024 00:30:35.534352064 CEST6208953192.168.2.41.1.1.1
                                      Oct 26, 2024 00:30:35.534482002 CEST6119753192.168.2.41.1.1.1
                                      Oct 26, 2024 00:30:35.543809891 CEST53620891.1.1.1192.168.2.4
                                      Oct 26, 2024 00:30:35.547002077 CEST53611971.1.1.1192.168.2.4
                                      Oct 26, 2024 00:30:38.542752981 CEST6155953192.168.2.41.1.1.1
                                      Oct 26, 2024 00:30:38.543195963 CEST5107953192.168.2.41.1.1.1
                                      Oct 26, 2024 00:30:38.867779016 CEST53510791.1.1.1192.168.2.4
                                      Oct 26, 2024 00:30:38.868638992 CEST53615591.1.1.1192.168.2.4
                                      Oct 26, 2024 00:30:39.028222084 CEST6272053192.168.2.41.1.1.1
                                      Oct 26, 2024 00:30:39.028532028 CEST5564353192.168.2.41.1.1.1
                                      Oct 26, 2024 00:30:39.038080931 CEST53556431.1.1.1192.168.2.4
                                      Oct 26, 2024 00:30:39.041651964 CEST53627201.1.1.1192.168.2.4
                                      Oct 26, 2024 00:30:39.318917990 CEST53529401.1.1.1192.168.2.4
                                      Oct 26, 2024 00:30:40.729659081 CEST6460453192.168.2.41.1.1.1
                                      Oct 26, 2024 00:30:40.733918905 CEST5235553192.168.2.41.1.1.1
                                      Oct 26, 2024 00:30:40.737967014 CEST53646041.1.1.1192.168.2.4
                                      Oct 26, 2024 00:30:40.740969896 CEST53523551.1.1.1192.168.2.4
                                      Oct 26, 2024 00:30:47.150791883 CEST138138192.168.2.4192.168.2.255
                                      Oct 26, 2024 00:30:56.355808973 CEST53505111.1.1.1192.168.2.4
                                      Oct 26, 2024 00:31:13.261641026 CEST5350753162.159.36.2192.168.2.4
                                      Oct 26, 2024 00:31:15.400732040 CEST53539461.1.1.1192.168.2.4
                                      Oct 26, 2024 00:31:19.416944981 CEST53564831.1.1.1192.168.2.4
                                      Oct 26, 2024 00:31:33.250760078 CEST53578471.1.1.1192.168.2.4
                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                      Oct 26, 2024 00:30:35.534352064 CEST192.168.2.41.1.1.10xab05Standard query (0)cdn.usebargains.comA (IP address)IN (0x0001)false
                                      Oct 26, 2024 00:30:35.534482002 CEST192.168.2.41.1.1.10xa47aStandard query (0)cdn.usebargains.com65IN (0x0001)false
                                      Oct 26, 2024 00:30:38.542752981 CEST192.168.2.41.1.1.10x2fa6Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                      Oct 26, 2024 00:30:38.543195963 CEST192.168.2.41.1.1.10x6d81Standard query (0)www.google.com65IN (0x0001)false
                                      Oct 26, 2024 00:30:39.028222084 CEST192.168.2.41.1.1.10xf65dStandard query (0)cdn.usebargains.comA (IP address)IN (0x0001)false
                                      Oct 26, 2024 00:30:39.028532028 CEST192.168.2.41.1.1.10xed40Standard query (0)cdn.usebargains.com65IN (0x0001)false
                                      Oct 26, 2024 00:30:40.729659081 CEST192.168.2.41.1.1.10xcc91Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                      Oct 26, 2024 00:30:40.733918905 CEST192.168.2.41.1.1.10xcf3aStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                      Oct 26, 2024 00:30:35.543809891 CEST1.1.1.1192.168.2.40xab05No error (0)cdn.usebargains.com172.67.183.137A (IP address)IN (0x0001)false
                                      Oct 26, 2024 00:30:35.543809891 CEST1.1.1.1192.168.2.40xab05No error (0)cdn.usebargains.com104.21.59.205A (IP address)IN (0x0001)false
                                      Oct 26, 2024 00:30:35.547002077 CEST1.1.1.1192.168.2.40xa47aNo error (0)cdn.usebargains.com65IN (0x0001)false
                                      Oct 26, 2024 00:30:38.867779016 CEST1.1.1.1192.168.2.40x6d81No error (0)www.google.com65IN (0x0001)false
                                      Oct 26, 2024 00:30:38.868638992 CEST1.1.1.1192.168.2.40x2fa6No error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                                      Oct 26, 2024 00:30:39.038080931 CEST1.1.1.1192.168.2.40xed40No error (0)cdn.usebargains.com65IN (0x0001)false
                                      Oct 26, 2024 00:30:39.041651964 CEST1.1.1.1192.168.2.40xf65dNo error (0)cdn.usebargains.com172.67.183.137A (IP address)IN (0x0001)false
                                      Oct 26, 2024 00:30:39.041651964 CEST1.1.1.1192.168.2.40xf65dNo error (0)cdn.usebargains.com104.21.59.205A (IP address)IN (0x0001)false
                                      Oct 26, 2024 00:30:40.737967014 CEST1.1.1.1192.168.2.40xcc91No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                      Oct 26, 2024 00:30:45.798006058 CEST1.1.1.1192.168.2.40x7f45No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                      Oct 26, 2024 00:30:45.798006058 CEST1.1.1.1192.168.2.40x7f45No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                      Oct 26, 2024 00:30:47.975491047 CEST1.1.1.1192.168.2.40xbf32No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 26, 2024 00:30:47.975491047 CEST1.1.1.1192.168.2.40xbf32No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                      Oct 26, 2024 00:31:00.218040943 CEST1.1.1.1192.168.2.40x2e39No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 26, 2024 00:31:00.218040943 CEST1.1.1.1192.168.2.40x2e39No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                      Oct 26, 2024 00:31:23.908703089 CEST1.1.1.1192.168.2.40xcd18No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 26, 2024 00:31:23.908703089 CEST1.1.1.1192.168.2.40xcd18No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                      Oct 26, 2024 00:31:46.589413881 CEST1.1.1.1192.168.2.40xe3b2No error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                      Oct 26, 2024 00:31:46.589413881 CEST1.1.1.1192.168.2.40xe3b2No error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                      • cdn.usebargains.com
                                      • https:
                                      • a.nel.cloudflare.com
                                      • fs.microsoft.com
                                      • otelrules.azureedge.net
                                      TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                      Oct 26, 2024 00:31:38.629628897 CEST13.107.246.45443192.168.2.461837CN=*.azureedge.net, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 19 17:30:52 CEST 2024 Thu Jun 08 02:00:00 CEST 2023 Thu Aug 01 14:00:00 CEST 2013Sun Sep 14 17:30:52 CEST 2025 Wed Aug 26 01:59:59 CEST 2026 Fri Jan 15 13:00:00 CET 2038771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
                                      CN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Jun 08 02:00:00 CEST 2023Wed Aug 26 01:59:59 CEST 2026
                                      CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Aug 01 14:00:00 CEST 2013Fri Jan 15 13:00:00 CET 2038
                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      0192.168.2.449743172.67.183.1374432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:30:36 UTC777OUTGET /wv/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTMmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXMmcGw9OTY= HTTP/1.1
                                      Host: cdn.usebargains.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      sec-ch-ua-platform: "Windows"
                                      Upgrade-Insecure-Requests: 1
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                      Sec-Fetch-Site: none
                                      Sec-Fetch-Mode: navigate
                                      Sec-Fetch-User: ?1
                                      Sec-Fetch-Dest: document
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-10-25 22:30:37 UTC771INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:30:37 GMT
                                      Content-Type: text/html; charset=UTF-8
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      cf-cache-status: DYNAMIC
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I7H%2BerhXq3o%2FwoiFuZmPMb8jtpk%2FBtKecJP0pJKvvXukMRhL%2FewRo0ytTI56iFWuv8o00%2BzflXU6LLH%2BS7iqHtqNh9rNMVbsaWqueTGduVHisYBpVFevlQnoQd8EnccWRYtot1Ue"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Server: cloudflare
                                      CF-RAY: 8d85a6f05e6c47fd-DFW
                                      alt-svc: h3=":443"; ma=86400
                                      server-timing: cfL4;desc="?proto=TCP&rtt=1197&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=1355&delivery_rate=2364081&cwnd=212&unsent_bytes=0&cid=3dc052adc85b6c46&ts=557&x=0"
                                      2024-10-25 22:30:37 UTC598INData Raw: 33 37 61 35 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 58 48 54 4d 4c 20 31 2e 30 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 78 68 74 6d 6c 31 2f 44 54 44 2f 78 68 74 6d 6c 31 2d 74 72 61 6e 73 69 74 69 6f 6e 61 6c 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 3e 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 68 74 6d 6c 22 20 78 6d 6c 6e 73 3a 76 3d 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63
                                      Data Ascii: 37a5<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd"><html xmlns="http://www.w3.org/1999/xhtml"><!DOCTYPE html><html xmlns="http://www.w3.org/1999/xhtml" xmlns:v="urn:schemas-mic
                                      2024-10-25 22:30:37 UTC1369INData Raw: 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 09 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 7d 0a 74 61 62 6c 65 2c 20 74 64 20 7b 0a 09 62 6f 72 64 65 72 2d 63 6f 6c 6c 61 70 73 65 3a 20 63 6f 6c 6c 61 70 73 65 3b 0a 09 6d 73 6f 2d 74 61 62 6c 65 2d 6c 73 70 61 63 65 3a 20 30 70 74 3b 0a 09 6d 73 6f 2d 74 61 62 6c 65 2d 72 73 70 61 63 65 3a 20 30 70 74 3b 0a 7d 0a 69 6d 67 20 7b 0a 09 62 6f 72 64 65 72 3a 20 30 3b 0a 09 68 65 69 67 68 74 3a 20 61 75 74 6f 3b 0a 09 6c 69 6e 65 2d 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 09 6f 75 74 6c 69 6e 65 3a 20 6e 6f 6e 65 3b 0a 09 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 09 2d 6d 73 2d 69 6e 74 65 72 70 6f 6c 61 74 69 6f 6e 2d 6d 6f 64 65
                                      Data Ascii: ize-adjust: 100%;-ms-text-size-adjust: 100%;}table, td {border-collapse: collapse;mso-table-lspace: 0pt;mso-table-rspace: 0pt;}img {border: 0;height: auto;line-height: 100%;outline: none;text-decoration: none;-ms-interpolation-mode
                                      2024-10-25 22:30:37 UTC1369INData Raw: 3a 36 30 30 70 78 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 6d 69 6e 2d 77 69 64 74 68 3a 32 38 30 70 78 3b 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 6e 6f 6e 65 3b 20 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 6e 6f 6e 65 3b 20 6d 73 6f 2d 6c 69 6e 65 2d 68 65 69 67 68 74 2d 72 75 6c 65 3a 65 78 61 63 74 6c 79 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 3c 74 61 62 6c 65 20 62 6f 72 64 65 72 3d 22 30 22 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 63 65 6c 6c 73 70 61 63 69 6e 67 3d 22 30 22 20 63 65 6c 6c 70 61 64 64 69 6e 67 3d 22 30 22 20 61 6c 69 67 6e 3d 22
                                      Data Ascii: :600px !important; min-width:280px; -webkit-text-size-adjust:none; text-size-adjust:none; mso-line-height-rule:exactly;"> <tr> <td width="100%" align="center"><table border="0" width="100%" cellspacing="0" cellpadding="0" align="
                                      2024-10-25 22:30:37 UTC1369INData Raw: 6a 3b 26 6e 62 73 70 3b 26 7a 77 6e 6a 3b 26 6e 62 73 70 3b 26 7a 77 6e 6a 3b 26 6e 62 73 70 3b 26 7a 77 6e 6a 3b 26 6e 62 73 70 3b 26 7a 77 6e 6a 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 7a 77 6e 6a 3b 26 6e 62 73 70 3b 26 7a 77 6e 6a 3b 26 6e 62 73 70 3b 26 7a 77 6e 6a 3b 26 6e 62 73 70 3b 26 7a 77 6e 6a 3b 26 6e 62 73 70 3b 26 7a 77 6e 6a 3b 26 6e 62 73 70 3b 26 7a 77 6e 6a 3b 26 6e 62 73 70 3b 26 7a 77 6e 6a 3b 26 6e 62 73 70 3b 26 7a 77 6e 6a 3b 26 6e 62 73 70 3b 26 7a 77 6e 6a 3b 26 6e 62 73 70 3b 26 7a 77 6e 6a 3b 26 6e 62 73 70 3b 26 7a 77 6e 6a 3b 26 6e 62 73 70 3b 26 7a 77 6e 6a 3b 26 6e 62 73 70 3b 26 7a 77 6e 6a 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 6e 62 73 70 3b 26 7a 77 6e 6a 3b 26 6e 62 73 70 3b 26 7a 77 6e 6a 3b 26 6e 62 73 70 3b 26
                                      Data Ascii: j;&nbsp;&zwnj;&nbsp;&zwnj;&nbsp;&zwnj;&nbsp;&zwnj;&nbsp;&nbsp;&zwnj;&nbsp;&zwnj;&nbsp;&zwnj;&nbsp;&zwnj;&nbsp;&zwnj;&nbsp;&zwnj;&nbsp;&zwnj;&nbsp;&zwnj;&nbsp;&zwnj;&nbsp;&zwnj;&nbsp;&zwnj;&nbsp;&zwnj;&nbsp;&zwnj;&nbsp;&nbsp;&nbsp;&zwnj;&nbsp;&zwnj;&nbsp;&
                                      2024-10-25 22:30:37 UTC1369INData Raw: 5a 6e 4f 47 45 77 4f 58 4d 6d 63 47 77 39 4f 54 59 3d 22 20 64 61 74 61 2d 6d 73 79 73 2d 75 6e 73 75 62 73 63 72 69 62 65 3d 22 30 22 20 64 61 74 61 2d 6d 73 79 73 2d 63 6c 69 63 6b 74 72 61 63 6b 3d 22 30 22 20 64 61 74 61 2d 6d 73 79 73 2d 6c 69 6e 6b 6e 61 6d 65 3d 22 57 56 22 3e 41 66 66 69 63 68 65 72 20 65 6e 20 6c 69 67 6e 65 3c 2f 61 3e 20 0a 7c 20 3c 61 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 20 23 30 30 30 30 30 30 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 75 6e 64 65 72 6c 69 6e 65 3b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 75 73 65 62 61 72 67 61 69 6e 73 2e 63 6f 6d 2f 72 64 72 2f 59 57 45 39 4d 7a 45 32 4e 44 55 35 4e 44 45 79 4a 6e 4e 6c 61 54 30 79 4f 44 63 79 4d 7a 67 77 4f 43 5a 30 61 7a 31 56 4f 57 6c
                                      Data Ascii: ZnOGEwOXMmcGw9OTY=" data-msys-unsubscribe="0" data-msys-clicktrack="0" data-msys-linkname="WV">Afficher en ligne</a> | <a style="color: #000000;text-decoration: underline;" href="https://cdn.usebargains.com/rdr/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWl
                                      2024-10-25 22:30:37 UTC1369INData Raw: 20 20 20 20 20 20 20 20 3c 74 64 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 61 6c 69 67 6e 3d 22 63 65 6e 74 65 72 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 75 73 65 62 61 72 67 61 69 6e 73 2e 63 6f 6d 2f 72 64 72 2f 59 57 45 39 4d 7a 45 32 4e 44 55 35 4e 44 45 79 4a 6e 4e 6c 61 54 30 79 4f 44 63 79 4d 7a 67 77 4f 43 5a 30 61 7a 31 56 4f 57 6c 4e 5a 33 46 4c 57 56 4e 42 52 54 4a 44 55 47 46 52 55 30 46 4f 55 53 5a 30 50 54 49 6d 59 7a 30 35 4d 47 46 7a 4f 44 63 32 5a 6d 51 34 4f 57 46 7a 4e 57 5a 6e 4f 47 45 77 4f 58 4d 3d 22 20 64 61 74 61 2d 6d 73 79 73 2d 75 6e 73 75 62 73 63 72 69 62 65 3d 22 30 22 20 64 61 74 61 2d 6d 73 79 73 2d 63 6c 69 63 6b 74 72 61 63 6b 3d 22 31 22 20 64 61 74 61 2d 6d 73 79 73 2d 6c 69 6e 6b 6e 61 6d
                                      Data Ascii: <td width="100%" align="center"><a href="https://cdn.usebargains.com/rdr/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTImYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXM=" data-msys-unsubscribe="0" data-msys-clicktrack="1" data-msys-linknam
                                      2024-10-25 22:30:37 UTC1369INData Raw: 5a 30 61 7a 31 56 4f 57 6c 4e 5a 33 46 4c 57 56 4e 42 52 54 4a 44 55 47 46 52 55 30 46 4f 55 53 5a 30 50 54 49 6d 59 7a 30 35 4d 47 46 7a 4f 44 63 32 5a 6d 51 34 4f 57 46 7a 4e 57 5a 6e 4f 47 45 77 4f 58 4d 3d 22 20 64 61 74 61 2d 6d 73 79 73 2d 75 6e 73 75 62 73 63 72 69 62 65 3d 22 30 22 20 64 61 74 61 2d 6d 73 79 73 2d 63 6c 69 63 6b 74 72 61 63 6b 3d 22 31 22 20 64 61 74 61 2d 6d 73 79 73 2d 6c 69 6e 6b 6e 61 6d 65 3d 22 43 54 41 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 73 74 79 6c 65 3d 22 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 20 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 22 3e 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c
                                      Data Ascii: Z0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTImYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXM=" data-msys-unsubscribe="0" data-msys-clicktrack="1" data-msys-linkname="CTA" target="_blank" style="text-decoration:none; color:#000000;"> <span style="color:#000000; font-family:Arial
                                      2024-10-25 22:30:37 UTC1369INData Raw: 74 72 65 70 72 69 73 65 20 65 6e 72 65 67 69 73 74 72 c3 a9 65 2c 20 74 6f 75 73 20 6c 65 73 20 65 6d 70 6c 6f 79 c3 a9 73 20 70 65 75 76 65 6e 74 20 61 63 63 75 6d 75 6c 65 72 20 64 65 20 70 72 c3 a9 63 69 65 75 78 20 70 6f 69 6e 74 73 20 42 65 6e 65 66 69 74 20 73 75 72 20 6c 65 75 72 73 20 76 6f 6c 73 20 64 e2 80 99 61 66 66 61 69 72 65 73 20 64 65 20 74 6f 75 74 65 73 20 6c 65 73 20 63 6f 6d 70 61 67 6e 69 65 73 20 61 c3 a9 72 69 65 6e 6e 65 73 20 70 61 72 74 69 63 69 70 61 6e 74 65 73 2e 20 43 65 73 20 70 6f 69 6e 74 73 20 42 65 6e 65 66 69 74 20 73 6f 6e 74 20 63 72 c3 a9 64 69 74 c3 a9 73 20 73 75 72 20 76 6f 74 72 65 20 63 6f 6d 70 74 65 20 64 e2 80 99 65 6e 74 72 65 70 72 69 73 65 20 65 74 20 70 65 75 76 65 6e 74 20 c3 aa 74 72 65 20 c3 a9 63 68
                                      Data Ascii: treprise enregistre, tous les employs peuvent accumuler de prcieux points Benefit sur leurs vols daffaires de toutes les compagnies ariennes participantes. Ces points Benefit sont crdits sur votre compte dentreprise et peuvent tre ch
                                      2024-10-25 22:30:37 UTC1369INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 72 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 74 64 20 77 69 64 74 68 3d 22 31 30 30 25 22 20 61 6c 69 67 6e 3d 22 6c 65 66 74 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 75 73 65 62 61 72 67 61 69 6e 73 2e 63 6f 6d 2f 72 64 72 2f 59 57 45 39 4d 7a 45 32 4e 44 55 35 4e 44 45 79 4a 6e 4e 6c 61 54 30 79 4f 44 63 79 4d 7a 67 77 4f 43 5a 30 61 7a 31 56 4f 57 6c 4e 5a 33 46 4c 57 56 4e 42 52 54 4a 44 55 47 46 52 55 30 46 4f 55 53 5a 30 50 54 49 6d 59 7a 30 35 4d 47 46 7a 4f 44 63 32 5a 6d 51 34 4f 57 46 7a 4e 57 5a 6e 4f 47 45 77 4f 58 4d 3d 22 20 64 61 74 61 2d 6d 73 79 73 2d 75 6e 73 75 62 73 63
                                      Data Ascii: <tr> <td width="100%" align="left"><a href="https://cdn.usebargains.com/rdr/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTImYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXM=" data-msys-unsubsc
                                      2024-10-25 22:30:37 UTC1369INData Raw: 3d 22 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 20 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 22 3e 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 30 30 30 30 30 30 3b 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 66 6f 6e 74 2d 73 69 7a 65 3a 31 32 70 78 3b 20 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 22 3e 20 3c 73 70 61 6e 20 73 74 79 6c 65 3d 22 63 6f 6c 6f 72 3a 23 45 35 30 30 32 42 3b 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 26 6e 62 73 70 3b 3c 73 74 72 6f 6e 67 3e 55 6e 20 72 c3 a9 73 65 61 75 20 c3 a9 74 65 6e 64 75 20 3a 20 3c 2f 73 74 72 6f 6e 67 3e 56 6f 79 61 67 65 7a 20 74 6f 75 74 20 65 6e 20 62 c3 a9 6e c3 a9 66 69 63 69 61 6e 74 20 64 75 20
                                      Data Ascii: ="text-decoration:none; color:#000000;"> <span style="color:#000000; font-family:Arial, sans-serif; font-size:12px; line-height:18px;"> <span style="color:#E5002B;">&bull;</span>&nbsp;<strong>Un rseau tendu : </strong>Voyagez tout en bnficiant du


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      1192.168.2.449744172.67.183.1374432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:30:37 UTC805OUTGET /px/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTEmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXM= HTTP/1.1
                                      Host: cdn.usebargains.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://cdn.usebargains.com/wv/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTMmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXMmcGw9OTY=
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-10-25 22:30:38 UTC753INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:30:37 GMT
                                      Content-Type: image/png
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      cf-cache-status: DYNAMIC
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I7UMrEytJfAA9rdpvY16Q4w7%2BM6wd%2BvXBAclATIokl1kkOtnRJuRWNqTYbe84GBc1Ap638CTxp1WJJBIlH%2BlShegKNfg0bK%2FPJl0z6jwH8gYx0kJG2Rn0x6aFU0iMfreCSMvnEvt"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Server: cloudflare
                                      CF-RAY: 8d85a6f4099c1449-DFW
                                      alt-svc: h3=":443"; ma=86400
                                      server-timing: cfL4;desc="?proto=TCP&rtt=1200&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=1383&delivery_rate=2322373&cwnd=249&unsent_bytes=0&cid=4b13ef2263e19baa&ts=1084&x=0"
                                      2024-10-25 22:30:38 UTC107INData Raw: 36 35 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 06 00 00 00 72 b6 0d 24 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 00 15 49 44 41 54 08 99 63 fc ff ff 3f 03 03 03 03 03 13 03 14 00 00 30 06 03 01 b9 9b ee 64 00 00 00 00 49 45 4e 44 ae 42 60 82 0d 0a 0d 0a
                                      Data Ascii: 65PNGIHDRr$pHYs+IDATc?0dIENDB`
                                      2024-10-25 22:30:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      2192.168.2.449754172.67.183.1374432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:30:40 UTC724OUTGET /cdn/29579/mail_3_5_1_2.jpg HTTP/1.1
                                      Host: cdn.usebargains.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://cdn.usebargains.com/wv/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTMmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXMmcGw9OTY=
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-10-25 22:30:41 UTC829INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:30:41 GMT
                                      Content-Type: image/png
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Cache-Control: max-age=1800
                                      CF-Cache-Status: MISS
                                      Last-Modified: Fri, 25 Oct 2024 22:30:41 GMT
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DGaLn%2FscqCwaKvwa5v5ibWcRbTNHDcoO1ybaFS%2FvSD8c4f7tNePU3gHg0lgzsY8R6d0KbYscTtNtLJ4TpEUI5APiDPp9vU%2BZPOcW1jSt2Y75R%2F6yppK7qm7XmKiRx%2FeM%2BpXDQ7Zz"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Server: cloudflare
                                      CF-RAY: 8d85a7088b1c0c34-DFW
                                      alt-svc: h3=":443"; ma=86400
                                      server-timing: cfL4;desc="?proto=TCP&rtt=1487&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=1302&delivery_rate=2068571&cwnd=250&unsent_bytes=0&cid=337080047fb74723&ts=1744&x=0"
                                      2024-10-25 22:30:41 UTC540INData Raw: 38 64 35 0d 0a 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 04 38 00 00 00 3b 08 02 00 00 00 11 a9 ad 65 00 00 00 09 70 48 59 73 00 00 0e c4 00 00 0e c4 01 95 2b 0e 1b 00 00 20 00 49 44 41 54 78 01 ec 5d 07 7c 55 45 d6 9f d7 5f 7a 21 a1 26 a1 f7 84 a2 a2 42 28 8a 88 d2 04 dd b5 60 41 57 45 04 41 d7 5d c5 82 b8 ab 80 20 e2 ea 8a 48 51 3f 0b 28 a0 6b a5 2a 48 4d 42 2f 21 09 25 f4 14 6a 7a 7f ed be ef 7f 66 ee bb ef be 92 10 14 10 77 df fc 92 fb ee 9d 3b 73 e6 cc 99 33 33 e7 cc 39 33 57 e3 74 3a 59 20 04 28 10 a0 40 80 02 01 0a 04 28 f0 5f 4f 01 31 dd 69 44 3d 25 fe a3 bd 12 95 56 97 ab be bf 12 65 33 76 19 4b bc 82 34 bc 32 b4 0a 94 12 a0 80 8a 02 ae ae 13 e0 73 15 51 ae f8 ed 15 19 a3 af 78 ad 02 05 06 28 10 a0 40 80 02 01 0a 04 28 70 69 29 10 58
                                      Data Ascii: 8d5PNGIHDR8;epHYs+ IDATx]|UE_z!&B(`AWEA] HQ?(k*HMB/!%jzfw;s3393Wt:Y (@(_O1iD=%Ve3vK42sQx(@(pi)X
                                      2024-10-25 22:30:41 UTC1369INData Raw: 02 01 0a fc 1a 0a f8 2e 93 ba 62 f0 0b 2d c5 c2 58 21 63 47 cf 56 1f cc cd af b4 d9 24 a6 d5 32 29 c4 6c 6a 14 62 6a 1e 6c 6a df 34 26 48 cb 74 54 b0 af 15 c5 37 e6 d7 20 f8 eb f2 b8 2a 41 b9 d5 f7 bf 0e 5a 7d 72 39 39 05 34 7c bb ce 95 29 b1 3e 58 05 d2 04 28 70 69 29 f0 9b 78 bb 96 cc b5 44 5f 5a c4 ff 60 d0 02 16 95 3f 58 83 05 d0 0d 50 20 40 81 00 05 02 14 b8 42 14 c0 f1 fd 5a 0d 54 14 58 51 a0 a5 1c 2f b3 6d 39 70 b4 d4 a9 b5 68 8d 76 83 11 16 14 ad d3 e1 b0 58 a5 aa ca b6 ed 5b e8 85 96 02 95 44 d2 ba 15 02 2c fc d1 56 50 2d d3 04 0c 0b 57 a8 d1 02 c5 04 28 10 a0 c0 7f 13 05 5c 16 95 ff a6 3a 05 ea 12 a0 40 80 02 01 0a 04 28 10 a0 c0 a5 a0 00 b4 14 1b 63 65 8c 6d cf 29 3e 74 ea 7c 8d 46 6f d3 6a 25 0d 94 0f 0d a6 4f b3 c3 da c4 e8 4c ee d0 2a 3e 58
                                      Data Ascii: .b-X!cGV$2)ljbjlj4&HtT7 *AZ}r994|)>X(pi)xD_Z`?XP @BZTXQ/m9phvX[D,VP-W(\:@(cem)>t|Foj%OL*>X
                                      2024-10-25 22:30:41 UTC359INData Raw: e3 f0 7f fe 23 ae 4f 2f 2f 45 c5 09 c3 25 0e e6 08 74 1f ff b4 a4 58 59 51 f1 6c 1d 0c 44 08 38 20 9e eb 8e 0e 7c d7 8a 9f 17 6f 32 30 9c bf 18 08 01 0a 04 28 10 a0 40 80 02 01 0a fc 97 50 40 9e ef 20 7c e3 af 1c 3e 4e d5 6c 6d c6 c9 62 8d 31 bf c2 72 e8 d4 b9 82 b2 0a 78 6c 98 1d 96 86 b6 92 5e 09 b1 37 b5 6c 1a 53 53 15 61 b5 85 15 5b 7e 99 fb 55 c9 81 93 66 9b 26 5c 63 0e d1 1a 74 4e ad 4e a3 b5 6a 1d e5 26 c9 d9 2c fc d1 d9 af b3 56 b1 cc 69 2f cf 3b 7d 3e e3 d8 57 ef 7f 5a 99 57 68 70 30 6c 73 c1 3c 4a e2 3e e6 58 ad b3 dc 28 99 db 37 9e fa d1 bb 9a 98 30 7a c1 83 e7 8c 7c b9 08 8d 52 50 e5 a9 b3 3e 9a f9 e6 5b 43 07 0d 98 31 f5 f5 84 84 06 90 a9 04 16 b5 69 1d 02 37 e0 8f 9b 13 b9 85 2f 4f 7a 75 f9 aa 75 13 27 3e f7 ca f3 8f 05 74 95 cb d5 54 01 b8
                                      Data Ascii: #O//E%tXYQlD8 |o20(@P@ |>Nlmb1rxl^7lSSa[~Uf&\ctNNj&,Vi/;}>WZWhp0ls<J>X(70z|RP>[C1i7/Ozuu'>tT
                                      2024-10-25 22:30:41 UTC1369INData Raw: 36 66 66 31 0d 0a df 97 00 68 19 25 fc f7 f1 9d 52 b5 2b 70 f3 87 a1 a4 40 b4 ee c6 a6 0e 6b 67 76 2c 45 d9 b9 ef 2f ef aa 5a 4f 93 fa 15 a0 69 a0 88 ff 2e 0a 40 6a df b0 23 6b f9 81 93 c7 6b 9c 05 16 67 25 d3 5b 61 1c d1 c0 95 cb 1e ab b5 df de ad 43 f7 70 73 93 aa f2 d8 2a 5b c5 91 53 3f 7d bd 5a 7f b2 2c 8e 85 19 0c 5a 48 24 3a 49 0b f7 83 1a 9d a3 c2 24 b5 bf b9 47 f2 83 c3 0a a4 d2 e2 fd f9 ce b2 9a a3 db 33 f6 7c bf c1 79 b6 3c dc a6 35 d8 35 5a be d1 1e 9b ec 6d 3a a9 ca c8 06 de 7e db 6d 7f fd 0b 8b 0c bb c2 b4 44 1f 2a 2a b5 8e 7b fa 6f 3f ae f8 f9 fd 39 b3 1f be f7 b6 7a aa 19 a2 6b 22 31 20 b4 8c 6f b0 e8 f3 39 ef 2f f8 ea 95 49 93 4f e5 1e 9b 3e e5 1f d1 11 c6 ba fb ee af ab 26 f5 78 55 ce ba 55 29 55 c2 4b 73 2b 4a c7 55 09 a8 23 70 a8 67 4d
                                      Data Ascii: 6ff1h%R+p@kgv,E/ZOi.@j#kkg%[aCps*[S?}Z,ZH$:I$G3|y<55Zm:~mD**{o?9zk"1 o9/IO>&xUU)UKs+JU#pgM
                                      2024-10-25 22:30:41 UTC1369INData Raw: a2 61 a1 16 ed f2 cf be 3d b7 eb 70 48 95 c6 84 23 c3 e0 f1 45 32 89 c6 60 34 38 cd 3a 6b 90 e6 d1 49 13 a2 87 f6 64 f8 4e a4 8f f4 52 3b 8e 17 fd c6 77 64 40 07 85 96 f2 c2 a4 19 2b 57 ac da b8 61 7d b7 c4 a6 28 df 47 52 aa 57 41 22 17 08 d1 af 67 b7 2f 17 7d 36 6c f8 5d 2f 4c 6a fc e6 b4 17 3d 75 15 ea c2 bf 31 64 64 1e 1c 34 fc 7e 49 6b a4 ea 48 92 8e d9 5f 7c ee e9 49 2f 8c 11 33 82 6f 1d 7f 45 71 7e 81 80 56 45 a5 8e 97 26 4f fd 6c f1 b7 92 c6 c0 bd f6 08 f6 f2 55 2b 5f 7e fe 71 51 0a d2 f0 b6 a5 27 85 8c ea a9 0a 09 5e 9c f4 fa fa 2d bb 61 78 43 1a 9d d3 f6 f2 73 e3 5e 7e e1 29 85 2e bc 9b 08 60 aa ab b2 7c a3 8a c3 ad 82 27 72 09 39 d8 f3 fd d5 fb a4 60 7e f5 a2 a8 22 af 1b 49 88 43 d8 9a 52 58 b6 f9 9f 53 22 4a ca a1 a5 a0 d7 db f1 0f c7 2e ae 87
                                      Data Ascii: a=pH#E2`48:kIdNR;wd@+Wa}(GRWA"g/}6l]/Lj=u1dd4~IkH_|I/3oEq~VE&OlU+_~qQ'^-axCs^~).`|'r9`~"ICRXS"J.
                                      2024-10-25 22:30:41 UTC1369INData Raw: 5e 62 fb b3 ab f3 4e 37 b2 91 2b 1e 7a 58 f6 ba 8d 5d aa 6d cc 8c fc 94 48 34 06 ef 2a 72 37 50 75 1b 19 0c 71 24 47 cf cf 2b de e3 e5 74 ae 1f df 64 9e 05 a9 a4 7f a1 a5 9c 3c 75 e0 db 65 76 2d 4b 7a ea 09 45 74 16 40 04 7f b8 00 d3 af 5f e0 72 02 90 4d a7 1d 36 fa d1 af d2 f7 17 94 96 85 24 76 8c 1e 36 58 2d 0d aa e1 c8 a0 5c ac 48 74 a8 87 48 a4 e0 a3 dc 78 c1 bc 54 8f 5a 90 5c 30 31 1a 11 56 45 e0 49 8f b8 c1 80 ca 99 03 d7 3d e9 52 69 49 de a1 c3 a5 79 a7 4b 4e 9d b6 94 95 e1 de 48 e3 a8 64 90 1c c2 f3 92 fa 1f d3 da 74 da 6a bd 26 79 c8 e0 11 37 f5 65 b7 dc 44 8c 0e f7 bf 2b 15 80 a9 13 07 7e 6a b0 e4 88 d6 b0 fd c6 62 c1 00 82 f8 97 b0 09 ea 62 aa fa a1 5b 27 32 a2 67 d5 0f 10 ef 92 be f8 08 3e 75 c2 cd 9e 19 6c bc f1 70 53 5f 88 bf 2e 1d b0 b6 3b
                                      Data Ascii: ^bN7+zX]mH4*r7Puq$G+td<uev-KzEt@_rM6$v6X-\HtHxTZ\01VEI=RiIyKNHdtj&y7eD+~jbb['2g>ulpS_.;
                                      2024-10-25 22:30:41 UTC1369INData Raw: 8b 8b 2d 81 d2 cb c0 f8 4a 01 9c ff 7e 0d 08 55 9e 5f 97 5f e0 20 c0 d4 06 41 8e 57 ea 8e 1b fc d5 b0 63 8b 7f 5e f5 e1 12 fb b9 32 87 d5 59 85 09 55 c2 d0 09 bf 73 da 0d 5f 1d ae bb f6 4f 03 5a f7 ec 52 1e 84 25 1e 4d 44 95 76 df aa 94 03 3f 6f 6d 5a 65 08 d3 18 8d 06 4c b1 64 7e 81 94 5a 6d 90 8a 83 a4 c4 41 bd 93 9f 7d 84 35 0a 22 91 5b 96 5a 04 a3 02 35 6a 77 2f dc 50 be 57 8c 8a 12 17 be f5 ca 0b 68 e8 33 1f cc fb 50 e3 b4 bf fc c2 df 44 7e d1 e5 7d 3a be 17 70 75 6f f2 e1 4f 57 31 f8 9d 31 ed d5 be fd 6e 99 3b ef c3 97 27 3e 85 3c 48 8a 48 d1 e6 ea 8e ef 05 bd ee 47 d7 a0 05 78 02 24 49 3c c8 42 c5 2a 04 a2 08 99 58 a2 20 df 1a 21 5e 44 fa c7 c4 55 0b 0e 88 2e 44 ab f9 9f 62 aa 74 35 0d 16 6d 1d 1a 8d b5 4f cf 1b 2a 4b ce 28 c9 81 13 a6 10 2c 00 41
                                      Data Ascii: -J~U__ AWc^2YUs_OZR%MDv?omZeLd~ZmA}5"[Z5jw/PWh3PD~}:puoOW11n;'><HHGx$I<B*X !^DU.Dbt5mO*K(,A
                                      2024-10-25 22:30:41 UTC1369INData Raw: 39 f6 e3 8c b7 62 b1 03 42 72 94 6a 75 e5 46 5d 58 50 10 0b 51 29 2a 4e 09 a6 0f 5f 24 15 d6 42 65 ed 5a 4d d3 4e 1d c8 41 4b 2b 3a 38 6f 7b 78 67 15 95 6e 78 fe 45 e7 fe ec 26 16 c0 77 da 70 cc 82 8e cc 1a 68 5c b8 40 98 25 bb d1 4a e2 bb c5 62 5b f6 f6 bb fd 8c 86 88 5b 07 b0 f8 f8 26 31 0d 22 8e 9c 88 b2 70 e7 43 ad 26 6f f7 de 26 58 04 94 97 e7 38 64 9b a3 2c 25 b5 41 8d 35 a6 a6 06 88 09 4c 80 43 c1 de f4 98 76 6d 98 d9 28 63 4b 15 b4 e7 ef 49 c7 27 a1 90 12 83 03 b6 e4 95 9a 0c ba eb 7a a0 ee 30 4e 44 58 ad b1 16 f8 bc 32 2c 35 5a 75 5a 33 14 0c 92 36 b9 1d a6 b8 f8 db bf 3c 16 5d 50 d2 cc 62 c5 f2 22 54 38 87 4e 07 97 58 8e b9 64 96 b8 3b 9c 55 53 63 29 58 f1 f6 bb 83 22 23 0c 37 f7 25 6f 2e 70 22 34 9c 83 87 7e 7c 76 62 d4 f9 e2 c6 56 8b c1 09 d5
                                      Data Ascii: 9bBrjuF]XPQ)*N_$BeZMNAK+:8o{xgnxE&wph\@%Jb[[&1"pC&o&X8d,%A5LCvm(cKI'z0NDX2,5ZuZ36<]Pb"T8NXd;USc)X"#7%o.p"4~|vbV
                                      2024-10-25 22:30:41 UTC1369INData Raw: e7 98 6b 81 f9 8f b3 de f9 53 62 12 6b d4 80 c8 51 6d d9 3c 6f 41 70 71 71 98 cd 8a 2d 3e d0 70 2a 0d c6 12 a3 a1 49 d7 24 8c 96 a7 f6 65 20 7d b8 13 e7 aa d9 83 ed d6 e8 1a ed f2 59 ef 0c 9d 3f d7 47 ef 47 fb a1 85 6c f6 f4 1f 96 05 39 1c 2d 06 f6 67 6d 5b b6 1d 70 73 c6 f7 cb c3 2d 76 18 a7 0a 7e 5c 19 f3 d8 03 cc 04 11 df 5d 07 a8 16 d5 69 db 83 20 bb 23 3b ef 6a ce a8 70 0d d6 e3 21 c4 23 40 a4 2e 2c ae 3a 98 1d 0c 11 9f 33 af dd a0 d1 36 8f d3 26 34 91 15 1e 5a 76 75 6a 84 e4 6d b1 17 2d 5f 55 91 97 7f 70 f7 5e 08 d6 21 a1 a1 cd da b7 69 dc b1 03 29 64 d8 1d 01 95 c0 c1 cb aa b4 b2 3d 59 41 05 25 46 bb 23 18 2d 9c ba 95 85 d0 b2 87 c5 a0 33 75 ee c8 22 c3 a1 24 d4 1c cc 36 14 96 e8 a0 12 60 15 0f 5b 72 e3 9a b0 26 8d 49 9f db bd f7 c0 ba 8d 47 8e 1e
                                      Data Ascii: kSbkQm<oApqq->p*I$e }Y?GGl9-gm[ps-v~\]i #;jp!#@.,:36&4Zvujm-_Up^!i)d=YA%F#-3u"$6`[r&IG
                                      2024-10-25 22:30:41 UTC1369INData Raw: 16 cd 68 4e b4 d9 4f bc f3 ee b1 55 3f 87 5a 29 0f b1 66 65 a5 63 eb 76 dd e0 81 f1 5d bb 9e 59 be 0a fc 83 78 9d c3 a1 2f ab 60 87 8f b1 6e 9d e5 72 a1 7e 58 6d f9 e9 e9 8d b0 88 c7 55 14 d1 07 b1 7e 7d fa c8 11 56 52 c2 cc f2 b9 d8 d4 99 f3 4f 57 9f 3e 1b cd db 1b 43 9e 4d a7 89 ef de 8d 44 62 9f 39 14 18 ca f0 81 79 fe a9 cc b5 6b 5a d8 1c 90 30 11 59 a5 d5 86 b4 6f db 67 fa 34 12 83 d1 a6 36 db 89 77 de 39 be 7a 6d 18 19 63 b8 a8 55 5e 51 b3 65 8b 79 f8 50 32 03 1c cc 86 9f 5b 9c 15 d2 29 f8 4b 53 85 2d 7c ed db 26 cf 98 c6 a2 79 de e2 d2 c3 6f ff 2b 2f 65 4b 18 df 92 8c 22 2b f1 f9 81 b4 34 45 db 70 79 ea 93 1e 29 41 1c 3f b1 73 0f 7a 52 a7 5b fa b2 50 53 f8 c0 fe 85 ab 7f 82 ef 10 76 f9 ec f9 7e c5 ad 58 71 e7 cb ed 6e 36 b3 d8 16 3d 38 26 a1 82 cc
                                      Data Ascii: hNOU?Z)fecv]Yx/`nr~XmU~}VROW>CMDb9ykZ0Yog46w9zmcU^QeyP2[)KS-|&yo+/eK"+4Epy)A?szR[PSv~Xqn6=8&


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      3192.168.2.449752184.28.90.27443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:30:41 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      Accept-Encoding: identity
                                      User-Agent: Microsoft BITS/7.8
                                      Host: fs.microsoft.com
                                      2024-10-25 22:30:41 UTC467INHTTP/1.1 200 OK
                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                      Content-Type: application/octet-stream
                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                      Server: ECAcc (lpl/EF70)
                                      X-CID: 11
                                      X-Ms-ApiVersion: Distribute 1.2
                                      X-Ms-Region: prod-weu-z1
                                      Cache-Control: public, max-age=152061
                                      Date: Fri, 25 Oct 2024 22:30:41 GMT
                                      Connection: close
                                      X-CID: 2


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      4192.168.2.449757172.67.183.1374432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:30:41 UTC843OUTGET /timg/aHR0cHM6Ly9hY3Rpb24ubWV0YWZmaWxpYXRpb24uY29tL3Ryay5waHA/dGFmZj1QNTEzNDNGNTc4MUVEMTM1JnI9OTkwMjgxNyZyPXtDQUNIRUJVU1RFUn0mYWx0aWQ9e0VNQUlMfQ== HTTP/1.1
                                      Host: cdn.usebargains.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://cdn.usebargains.com/wv/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTMmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXMmcGw9OTY=
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-10-25 22:30:42 UTC766INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:30:41 GMT
                                      Content-Type: image/png
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      cf-cache-status: DYNAMIC
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=t%2BaXEOpE1kv%2BdcZI4UfouYSTuf1F5vzrjdV8ldG%2BCnBPKmrXuPNR%2F%2B%2BtEqgnO3BgEHzc3ELkRZJQnjJw%2FbuKESnNnflREzxwBrcP0%2FOCVHmCG2X2%2F%2Bsl8zMEcU5uw7Sa2%2FnX5LMI"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Server: cloudflare
                                      CF-RAY: 8d85a70caa8a6bf5-DFW
                                      alt-svc: h3=":443"; ma=86400
                                      server-timing: cfL4;desc="?proto=TCP&rtt=1001&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=1421&delivery_rate=2716697&cwnd=251&unsent_bytes=0&cid=c8c35b1bf3114bcb&ts=781&x=0"
                                      2024-10-25 22:30:42 UTC49INData Raw: 32 62 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a
                                      Data Ascii: 2bGIF89a!,D;
                                      2024-10-25 22:30:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      5192.168.2.449761172.67.183.1374432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:30:41 UTC807OUTGET /timg/aHR0cDovL25ld3MubG92dmlzYmVhdXRpZnVsLmNvbS9hZmZfaT9vZmZlcl9pZD0xMDA2JmZpbGVfaWQ9NzgyNyZhZmZfaWQ9MTI3Ng== HTTP/1.1
                                      Host: cdn.usebargains.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://cdn.usebargains.com/wv/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTMmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXMmcGw9OTY=
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-10-25 22:30:41 UTC756INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:30:41 GMT
                                      Content-Type: image/png
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      cf-cache-status: DYNAMIC
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qe2rPt%2BCG%2B7HJXp5aA5ue%2BkiKYzETQWzouUVoRWhIZomSSp%2FGUYJPQKWGxUQO%2FHFcswe5EY00IUDVJkXbmol6A6uA%2FknjFgO5zaJj0C9pqX3xCU1KI222bUwtWBy4QfNoD1qVlxQ"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Server: cloudflare
                                      CF-RAY: 8d85a70cade1e96a-DFW
                                      alt-svc: h3=":443"; ma=86400
                                      server-timing: cfL4;desc="?proto=TCP&rtt=1634&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2838&recv_bytes=1385&delivery_rate=1559504&cwnd=250&unsent_bytes=0&cid=5f3f7e4f964e2bbf&ts=620&x=0"
                                      2024-10-25 22:30:41 UTC49INData Raw: 32 62 0d 0a 47 49 46 38 39 61 01 00 01 00 80 00 00 cc cc cc 00 00 00 21 f9 04 00 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 02 44 01 00 3b 0d 0a
                                      Data Ascii: 2bGIF89a!,D;
                                      2024-10-25 22:30:41 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      6192.168.2.44976435.190.80.14432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:30:41 UTC544OUTOPTIONS /report/v4?s=I7UMrEytJfAA9rdpvY16Q4w7%2BM6wd%2BvXBAclATIokl1kkOtnRJuRWNqTYbe84GBc1Ap638CTxp1WJJBIlH%2BlShegKNfg0bK%2FPJl0z6jwH8gYx0kJG2Rn0x6aFU0iMfreCSMvnEvt HTTP/1.1
                                      Host: a.nel.cloudflare.com
                                      Connection: keep-alive
                                      Origin: https://cdn.usebargains.com
                                      Access-Control-Request-Method: POST
                                      Access-Control-Request-Headers: content-type
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-10-25 22:30:41 UTC336INHTTP/1.1 200 OK
                                      Content-Length: 0
                                      access-control-max-age: 86400
                                      access-control-allow-methods: POST, OPTIONS
                                      access-control-allow-origin: *
                                      access-control-allow-headers: content-length, content-type
                                      date: Fri, 25 Oct 2024 22:30:41 GMT
                                      Via: 1.1 google
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                      Connection: close


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      7192.168.2.44976635.190.80.14432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:30:42 UTC482OUTPOST /report/v4?s=I7UMrEytJfAA9rdpvY16Q4w7%2BM6wd%2BvXBAclATIokl1kkOtnRJuRWNqTYbe84GBc1Ap638CTxp1WJJBIlH%2BlShegKNfg0bK%2FPJl0z6jwH8gYx0kJG2Rn0x6aFU0iMfreCSMvnEvt HTTP/1.1
                                      Host: a.nel.cloudflare.com
                                      Connection: keep-alive
                                      Content-Length: 557
                                      Content-Type: application/reports+json
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-10-25 22:30:42 UTC557OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 36 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 32 37 37 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 63 6f 6e 6e 65 63 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 75 73 65 62 61 72 67 61 69 6e 73 2e 63 6f 6d 2f 77 76 2f 59 57 45 39 4d 7a 45 32 4e 44 55 35 4e 44 45 79 4a 6e 4e 6c 61 54 30 79 4f 44 63 79 4d 7a 67 77 4f 43 5a 30 61 7a 31 56 4f 57 6c 4e 5a 33 46 4c 57 56 4e 42 52 54 4a 44 55 47 46 52 55 30 46 4f 55 53 5a 30 50 54 4d 6d 59 7a 30 35 4d 47 46 7a 4f 44 63 32 5a 6d 51 34 4f 57 46 7a 4e 57 5a 6e 4f 47 45 77 4f 58 4d 6d 63 47 77 39 4f 54 59 3d 22 2c 22
                                      Data Ascii: [{"age":16,"body":{"elapsed_time":3277,"method":"GET","phase":"connection","protocol":"http/1.1","referrer":"https://cdn.usebargains.com/wv/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTMmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXMmcGw9OTY=","
                                      2024-10-25 22:30:42 UTC168INHTTP/1.1 200 OK
                                      Content-Length: 0
                                      date: Fri, 25 Oct 2024 22:30:42 GMT
                                      Via: 1.1 google
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                      Connection: close


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      8192.168.2.449765184.28.90.27443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:30:42 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept: */*
                                      Accept-Encoding: identity
                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                      Range: bytes=0-2147483646
                                      User-Agent: Microsoft BITS/7.8
                                      Host: fs.microsoft.com
                                      2024-10-25 22:30:42 UTC515INHTTP/1.1 200 OK
                                      ApiVersion: Distribute 1.1
                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                      Content-Type: application/octet-stream
                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                      Server: ECAcc (lpl/EF06)
                                      X-CID: 11
                                      X-Ms-ApiVersion: Distribute 1.2
                                      X-Ms-Region: prod-weu-z1
                                      Cache-Control: public, max-age=152060
                                      Date: Fri, 25 Oct 2024 22:30:42 GMT
                                      Content-Length: 55
                                      Connection: close
                                      X-CID: 2
                                      2024-10-25 22:30:42 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      9192.168.2.449773172.67.183.1374432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:30:43 UTC709OUTGET /favicon.ico HTTP/1.1
                                      Host: cdn.usebargains.com
                                      Connection: keep-alive
                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                      sec-ch-ua-mobile: ?0
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      sec-ch-ua-platform: "Windows"
                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                      Sec-Fetch-Site: same-origin
                                      Sec-Fetch-Mode: no-cors
                                      Sec-Fetch-Dest: image
                                      Referer: https://cdn.usebargains.com/wv/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTMmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXMmcGw9OTY=
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-10-25 22:30:43 UTC808INHTTP/1.1 404 Not Found
                                      Date: Fri, 25 Oct 2024 22:30:43 GMT
                                      Content-Type: text/html; charset=iso-8859-1
                                      Transfer-Encoding: chunked
                                      Connection: close
                                      Cache-Control: max-age=1800
                                      CF-Cache-Status: EXPIRED
                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=H2qfB3eMCIi%2BBC4VhBuACs74VbfuKt3tUKCGmKV%2ByjCZ5VAgejoav%2FiPLZjOtKGE3O1Qy3RuczRlLF9Y2jGlCzeM3vea7ZYffTF51sFqEaRQbPJR%2Byd4ifTwx5m3TokiTxv1iHQE"}],"group":"cf-nel","max_age":604800}
                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                      Server: cloudflare
                                      CF-RAY: 8d85a719bd3f2ca2-DFW
                                      alt-svc: h3=":443"; ma=86400
                                      server-timing: cfL4;desc="?proto=TCP&rtt=1994&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=1287&delivery_rate=1476044&cwnd=242&unsent_bytes=0&cid=b7c9507efefa3d41&ts=471&x=0"
                                      2024-10-25 22:30:43 UTC322INData Raw: 31 33 62 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74
                                      Data Ascii: 13b<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying t
                                      2024-10-25 22:30:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                      Data Ascii: 0


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      10192.168.2.46176413.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:24 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:24 UTC540INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:24 GMT
                                      Content-Type: text/plain
                                      Content-Length: 218853
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public
                                      Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                                      ETag: "0x8DCF32C20D7262E"
                                      x-ms-request-id: 39f98116-901e-0015-0fb5-25b284000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223124Z-15b8d89586frzkk2umu6w8qnt80000000gk000000000dy5c
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:24 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                      2024-10-25 22:31:25 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                      Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                      2024-10-25 22:31:25 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                      Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                      2024-10-25 22:31:25 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                      Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                      2024-10-25 22:31:25 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                      Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                      2024-10-25 22:31:25 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                      Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                      2024-10-25 22:31:25 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                      Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                      2024-10-25 22:31:25 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                      Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                      2024-10-25 22:31:25 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                      Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                      2024-10-25 22:31:25 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                      Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      11192.168.2.46176813.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:27 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:27 UTC563INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:27 GMT
                                      Content-Type: text/xml
                                      Content-Length: 2160
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                      ETag: "0x8DC582BA3B95D81"
                                      x-ms-request-id: e173b85d-401e-0035-56f2-2482d8000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223127Z-15b8d89586fcvr6p5956n5d0rc0000000710000000007923
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:27 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      12192.168.2.46176613.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:27 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:27 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:27 GMT
                                      Content-Type: text/xml
                                      Content-Length: 450
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                      ETag: "0x8DC582BD4C869AE"
                                      x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223127Z-16849878b78z5q7jpbgf6e9mcw00000009z0000000009sba
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:27 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      13192.168.2.46176713.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:27 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:27 UTC563INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:27 GMT
                                      Content-Type: text/xml
                                      Content-Length: 2980
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                      ETag: "0x8DC582BA80D96A1"
                                      x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223127Z-16849878b78nx5sne3fztmu6xc000000025g000000007w2a
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:27 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      14192.168.2.46176513.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:27 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:27 UTC563INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:27 GMT
                                      Content-Type: text/xml
                                      Content-Length: 3788
                                      Connection: close
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Vary: Accept-Encoding
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                      ETag: "0x8DC582BAC2126A6"
                                      x-ms-request-id: 8bb6e00a-f01e-003c-3fef-248cf0000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223127Z-15b8d89586fwzdd8urmg0p1ebs0000000bgg000000007z7z
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:27 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      15192.168.2.46176913.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:27 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:27 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:27 GMT
                                      Content-Type: text/xml
                                      Content-Length: 408
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                      ETag: "0x8DC582BB56D3AFB"
                                      x-ms-request-id: 6b50d5b8-301e-005d-5751-26e448000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223127Z-r197bdfb6b4grkz4xgvkar0zcs00000000t00000000048x3
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L1_T2
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:27 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      16192.168.2.46177013.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:27 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:28 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:27 GMT
                                      Content-Type: text/xml
                                      Content-Length: 474
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                      ETag: "0x8DC582B9964B277"
                                      x-ms-request-id: 0c5ae494-501e-0029-6ca4-26d0b8000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223127Z-16849878b7867ttgfbpnfxt44s0000000120000000008kec
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:28 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      17192.168.2.46177113.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:27 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:28 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:27 GMT
                                      Content-Type: text/xml
                                      Content-Length: 415
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                      ETag: "0x8DC582B9F6F3512"
                                      x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223127Z-16849878b786vsxz21496wc2qn00000009vg00000000psab
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:28 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      18192.168.2.46177213.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:27 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:28 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:27 GMT
                                      Content-Type: text/xml
                                      Content-Length: 471
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                      ETag: "0x8DC582BB10C598B"
                                      x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223127Z-16849878b78p49s6zkwt11bbkn00000000w0000000005qgr
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      X-Cache-Info: L1_T2
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:28 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      19192.168.2.46177313.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:27 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:28 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:28 GMT
                                      Content-Type: text/xml
                                      Content-Length: 632
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                      ETag: "0x8DC582BB6E3779E"
                                      x-ms-request-id: 96753eec-301e-0000-2f2c-26eecc000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223128Z-15b8d89586f5s5nz3ffrgxn5ac00000001tg000000007bwg
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:28 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      20192.168.2.46177413.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:27 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:28 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:27 GMT
                                      Content-Type: text/xml
                                      Content-Length: 467
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                      ETag: "0x8DC582BA6C038BC"
                                      x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223127Z-16849878b78x6gn56mgecg60qc0000000310000000004xbw
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:28 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      21192.168.2.46177513.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:28 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:28 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:28 GMT
                                      Content-Type: text/xml
                                      Content-Length: 407
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                      ETag: "0x8DC582BBAD04B7B"
                                      x-ms-request-id: 962f3e82-b01e-0070-52cb-261cc0000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223128Z-r197bdfb6b4jlq9hb8xf0re6t4000000017g000000005kuy
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:28 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      22192.168.2.46177713.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:28 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:28 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:28 GMT
                                      Content-Type: text/xml
                                      Content-Length: 427
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                      ETag: "0x8DC582BA310DA18"
                                      x-ms-request-id: f697d535-f01e-0099-085a-269171000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223128Z-17c5cb586f6zrq5bnguxgu7frc00000001yg00000000448c
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      23192.168.2.46177613.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:28 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:28 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:28 GMT
                                      Content-Type: text/xml
                                      Content-Length: 486
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                      ETag: "0x8DC582BB344914B"
                                      x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223128Z-16849878b78rjhv97f3nhawr7s00000009w0000000002z6f
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      X-Cache-Info: L1_T2
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:28 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      24192.168.2.46177813.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:28 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:28 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:28 GMT
                                      Content-Type: text/xml
                                      Content-Length: 486
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                      ETag: "0x8DC582B9018290B"
                                      x-ms-request-id: 3892a0ce-b01e-003d-5f3a-26d32c000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223128Z-r197bdfb6b48pcqqxhenwd2uz800000001v000000000equh
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:28 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      25192.168.2.46177913.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:28 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:28 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:28 GMT
                                      Content-Type: text/xml
                                      Content-Length: 407
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                      ETag: "0x8DC582B9698189B"
                                      x-ms-request-id: 7de7ed35-901e-005b-7c14-222005000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223128Z-16849878b785jrf8dn0d2rczaw000000028g00000000n0gg
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L1_T2
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:28 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      26192.168.2.46178013.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:29 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:29 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:29 GMT
                                      Content-Type: text/xml
                                      Content-Length: 469
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                      ETag: "0x8DC582BBA701121"
                                      x-ms-request-id: c47ae6f3-801e-007b-6937-26e7ab000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223129Z-17c5cb586f6wmhkn5q6fu8c5ss00000000eg000000000x06
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:29 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      27192.168.2.46178213.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:29 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:29 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:29 GMT
                                      Content-Type: text/xml
                                      Content-Length: 477
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                      ETag: "0x8DC582BB8CEAC16"
                                      x-ms-request-id: 94fafadb-001e-0049-3f27-265bd5000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223129Z-r197bdfb6b47gqdjqh2kwsuz8c00000001n00000000047t5
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:29 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      28192.168.2.46178113.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:29 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:29 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:29 GMT
                                      Content-Type: text/xml
                                      Content-Length: 415
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                      ETag: "0x8DC582BA41997E3"
                                      x-ms-request-id: 04b89afe-e01e-0003-7c15-250fa8000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223129Z-r197bdfb6b4kq4j5t834fh90qn0000000d5g00000000fvxa
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:29 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      29192.168.2.46178313.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:29 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:29 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:29 GMT
                                      Content-Type: text/xml
                                      Content-Length: 464
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                      ETag: "0x8DC582B97FB6C3C"
                                      x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223129Z-16849878b78s2lqfdex4tmpp7800000009rg000000010c6a
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:29 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      30192.168.2.46178413.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:29 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:29 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:29 GMT
                                      Content-Type: text/xml
                                      Content-Length: 494
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                      ETag: "0x8DC582BB7010D66"
                                      x-ms-request-id: 78a5d0bc-501e-005b-6da6-26d7f7000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223129Z-16849878b7898p5f6vryaqvp5800000001yg00000000m2e0
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:29 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      31192.168.2.46178513.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:30 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:30 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:30 GMT
                                      Content-Type: text/xml
                                      Content-Length: 419
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                      ETag: "0x8DC582B9748630E"
                                      x-ms-request-id: 66eaddbf-601e-0084-58ff-256b3f000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223130Z-r197bdfb6b48v72xb403uy6hns00000001n000000000ds4d
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      32192.168.2.46178613.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:30 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:30 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:30 GMT
                                      Content-Type: text/xml
                                      Content-Length: 472
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                      ETag: "0x8DC582B9DACDF62"
                                      x-ms-request-id: 8d7929b6-101e-0017-6edc-2647c7000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223130Z-r197bdfb6b46kdskt78qagqq1c000000017000000000a3g0
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:30 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      33192.168.2.46178813.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:30 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:30 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:30 GMT
                                      Content-Type: text/xml
                                      Content-Length: 468
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                      ETag: "0x8DC582B9C8E04C8"
                                      x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223130Z-16849878b78bcpfn2qf7sm6hsn00000002tg00000000aeu8
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:30 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      34192.168.2.46178713.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:30 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:30 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:30 GMT
                                      Content-Type: text/xml
                                      Content-Length: 404
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                      ETag: "0x8DC582B9E8EE0F3"
                                      x-ms-request-id: 1abafd92-601e-0070-072b-27a0c9000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223130Z-16849878b786lft2mu9uftf3y400000002c000000000kma4
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      X-Cache-Info: L1_T2
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:30 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      35192.168.2.46179113.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:30 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:30 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:30 GMT
                                      Content-Type: text/xml
                                      Content-Length: 499
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                      ETag: "0x8DC582B98CEC9F6"
                                      x-ms-request-id: 06b72246-101e-0079-2a0d-275913000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223130Z-16849878b78hh85qc40uyr8sc800000001fg0000000079pu
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:30 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      36192.168.2.46179213.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:31 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:31 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:31 GMT
                                      Content-Type: text/xml
                                      Content-Length: 415
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                      ETag: "0x8DC582B988EBD12"
                                      x-ms-request-id: 0124f848-201e-003f-38ad-246d94000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223131Z-15b8d89586fwzdd8urmg0p1ebs0000000bk0000000004z9e
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:31 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      37192.168.2.46179313.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:31 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:31 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:31 GMT
                                      Content-Type: text/xml
                                      Content-Length: 471
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                      ETag: "0x8DC582BB5815C4C"
                                      x-ms-request-id: 1290ce53-d01e-002b-7905-2225fb000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223131Z-16849878b785g992cz2s9gk35c00000009vg00000000e4qp
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:31 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      38192.168.2.46179413.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:31 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:31 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:31 GMT
                                      Content-Type: text/xml
                                      Content-Length: 419
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                      ETag: "0x8DC582BB32BB5CB"
                                      x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223131Z-16849878b7898p5f6vryaqvp58000000022g000000001xa6
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:31 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      39192.168.2.46179513.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:31 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:31 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:31 GMT
                                      Content-Type: text/xml
                                      Content-Length: 494
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                      ETag: "0x8DC582BB8972972"
                                      x-ms-request-id: 131e52ce-d01e-002b-553b-2225fb000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223131Z-16849878b785g992cz2s9gk35c00000009x0000000006uxe
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:31 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      40192.168.2.46179613.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:31 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:31 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:31 GMT
                                      Content-Type: text/xml
                                      Content-Length: 420
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                      ETag: "0x8DC582B9DAE3EC0"
                                      x-ms-request-id: 06960f57-101e-000b-0c20-265e5c000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223131Z-17c5cb586f6lxnvg801rcb3n8n00000000v000000000dt7v
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L1_T2
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:31 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      41192.168.2.46179713.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:32 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:32 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:32 GMT
                                      Content-Type: text/xml
                                      Content-Length: 472
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                      ETag: "0x8DC582B9D43097E"
                                      x-ms-request-id: 759c8b5d-301e-003f-27f2-24266f000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223132Z-15b8d89586f42m673h1quuee4s0000000580000000005ney
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      42192.168.2.46179813.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:32 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:32 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:32 GMT
                                      Content-Type: text/xml
                                      Content-Length: 427
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                      ETag: "0x8DC582BA909FA21"
                                      x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223132Z-16849878b785g992cz2s9gk35c00000009s000000000u52x
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:32 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      43192.168.2.46179913.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:32 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:32 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:32 GMT
                                      Content-Type: text/xml
                                      Content-Length: 486
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                      ETag: "0x8DC582B92FCB436"
                                      x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223132Z-16849878b785jrf8dn0d2rczaw000000027g00000000s4y4
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L1_T2
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:32 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      44192.168.2.46180013.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:32 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:32 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:32 GMT
                                      Content-Type: text/xml
                                      Content-Length: 423
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                      ETag: "0x8DC582BB7564CE8"
                                      x-ms-request-id: c1e5dbf7-401e-0029-2d43-269b43000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223132Z-r197bdfb6b4b4pw6nr8czsrctg00000001pg00000000ngu3
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:32 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      45192.168.2.46180113.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:32 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:32 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:32 GMT
                                      Content-Type: text/xml
                                      Content-Length: 478
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                      ETag: "0x8DC582B9B233827"
                                      x-ms-request-id: 11ec9ee4-a01e-0053-158c-268603000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223132Z-17c5cb586f6wmhkn5q6fu8c5ss00000000c00000000016yb
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      X-Cache-Info: L1_T2
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:32 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      46192.168.2.46180213.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:33 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:33 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:33 GMT
                                      Content-Type: text/xml
                                      Content-Length: 404
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                      ETag: "0x8DC582B95C61A3C"
                                      x-ms-request-id: 3f3879b0-501e-0035-0b40-22c923000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223133Z-16849878b78qg9mlz11wgn0wcc00000000u0000000004npy
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:33 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      47192.168.2.46180313.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:33 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:33 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:33 GMT
                                      Content-Type: text/xml
                                      Content-Length: 468
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                      ETag: "0x8DC582BB046B576"
                                      x-ms-request-id: 0ce3105a-501e-0029-7cd2-26d0b8000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223133Z-16849878b7867ttgfbpnfxt44s00000000zg00000000ktzr
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:33 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      48192.168.2.46180513.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:33 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:33 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:33 GMT
                                      Content-Type: text/xml
                                      Content-Length: 479
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                      ETag: "0x8DC582BB7D702D0"
                                      x-ms-request-id: 395fbb66-201e-003f-4179-266d94000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223133Z-16849878b78wv88bk51myq5vxc00000001b000000000upr8
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L1_T2
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:33 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      49192.168.2.46180413.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:33 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:33 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:33 GMT
                                      Content-Type: text/xml
                                      Content-Length: 400
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                      ETag: "0x8DC582BB2D62837"
                                      x-ms-request-id: 0a130610-701e-001e-4a1f-26f5e6000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223133Z-r197bdfb6b4b4pw6nr8czsrctg00000001sg00000000a2xp
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:33 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      50192.168.2.46180613.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:33 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:33 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:33 GMT
                                      Content-Type: text/xml
                                      Content-Length: 425
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                      ETag: "0x8DC582BBA25094F"
                                      x-ms-request-id: 168e2c35-b01e-00ab-10df-25dafd000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223133Z-16849878b787wpl5wqkt5731b400000002000000000024g4
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:33 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      51192.168.2.46180813.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:34 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:34 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:34 GMT
                                      Content-Type: text/xml
                                      Content-Length: 475
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                      ETag: "0x8DC582BB2BE84FD"
                                      x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223134Z-16849878b787wpl5wqkt5731b400000001tg00000000x9x6
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L1_T2
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:34 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      52192.168.2.46180913.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:34 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:34 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:34 GMT
                                      Content-Type: text/xml
                                      Content-Length: 448
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                      ETag: "0x8DC582BB389F49B"
                                      x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223134Z-16849878b78tg5n42kspfr0x48000000018g000000001m1p
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      X-Cache-Info: L1_T2
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:34 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      53192.168.2.46181013.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:34 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:34 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:34 GMT
                                      Content-Type: text/xml
                                      Content-Length: 491
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                      ETag: "0x8DC582B98B88612"
                                      x-ms-request-id: 7d1d0a8a-d01e-0049-263b-26e7dc000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223134Z-r197bdfb6b466qclztvgs64z1000000002n000000000ac53
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:34 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      54192.168.2.46181113.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:34 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:34 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:34 GMT
                                      Content-Type: text/xml
                                      Content-Length: 416
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                      ETag: "0x8DC582BAEA4B445"
                                      x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223134Z-16849878b7898p5f6vryaqvp5800000001xg00000000s1px
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:34 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      55192.168.2.46181213.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:34 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:34 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:34 GMT
                                      Content-Type: text/xml
                                      Content-Length: 479
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                      ETag: "0x8DC582B989EE75B"
                                      x-ms-request-id: 71d2c1fc-001e-00a2-01de-21d4d5000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223134Z-16849878b78tg5n42kspfr0x48000000012g00000000te0n
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L1_T2
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:34 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      56192.168.2.46181413.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:35 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:35 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:35 GMT
                                      Content-Type: text/xml
                                      Content-Length: 471
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                      ETag: "0x8DC582B97E6FCDD"
                                      x-ms-request-id: 6be8f11f-201e-003c-5028-2630f9000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223135Z-r197bdfb6b47gqdjqh2kwsuz8c00000001gg00000000dg9g
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:35 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      57192.168.2.46181613.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:35 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:35 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:35 GMT
                                      Content-Type: text/xml
                                      Content-Length: 477
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                      ETag: "0x8DC582BA54DCC28"
                                      x-ms-request-id: 06ffa35a-101e-0079-2528-275913000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223135Z-16849878b78k8q5pxkgux3mbgg00000009v0000000006ttu
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:35 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      58192.168.2.46181513.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:35 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:35 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:35 GMT
                                      Content-Type: text/xml
                                      Content-Length: 419
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                      ETag: "0x8DC582B9C710B28"
                                      x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223135Z-16849878b78km6fmmkbenhx76n00000000eg000000001yyt
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L1_T2
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:35 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      59192.168.2.46181713.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:35 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:35 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:35 GMT
                                      Content-Type: text/xml
                                      Content-Length: 419
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                      ETag: "0x8DC582BB7F164C3"
                                      x-ms-request-id: c3c7965e-601e-0050-4428-262c9c000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223135Z-r197bdfb6b4bq7nf8mnywhn9e0000000025g00000000c66m
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:35 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      60192.168.2.46181913.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:35 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:36 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:35 GMT
                                      Content-Type: text/xml
                                      Content-Length: 419
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                      ETag: "0x8DC582B9FF95F80"
                                      x-ms-request-id: d13b9d4f-c01e-0014-770d-26a6a3000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223135Z-r197bdfb6b4b4pw6nr8czsrctg00000001pg00000000ngx2
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:36 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      61192.168.2.46181813.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:35 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:36 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:35 GMT
                                      Content-Type: text/xml
                                      Content-Length: 477
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                      ETag: "0x8DC582BA48B5BDD"
                                      x-ms-request-id: 989513d0-f01e-0096-5813-2610ef000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223135Z-17c5cb586f6tzc2wxh3rxnapb000000000ug00000000fhy8
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache-Info: L1_T2
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:36 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      62192.168.2.46182013.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:35 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:36 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:36 GMT
                                      Content-Type: text/xml
                                      Content-Length: 472
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                      ETag: "0x8DC582BB650C2EC"
                                      x-ms-request-id: 100b0a78-f01e-0003-754e-224453000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223136Z-16849878b7867ttgfbpnfxt44s000000010000000000gccm
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:36 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      63192.168.2.46181313.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:35 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:36 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:36 GMT
                                      Content-Type: text/xml
                                      Content-Length: 415
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                      ETag: "0x8DC582BA80D96A1"
                                      x-ms-request-id: 5383ad11-b01e-0053-0c56-26cdf8000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223136Z-r197bdfb6b4kq4j5t834fh90qn0000000dag000000003bu3
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:36 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      64192.168.2.46182113.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:35 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:36 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:36 GMT
                                      Content-Type: text/xml
                                      Content-Length: 468
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                      ETag: "0x8DC582BB3EAF226"
                                      x-ms-request-id: 292613ff-b01e-0053-49f8-26cdf8000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223136Z-r197bdfb6b4jlq9hb8xf0re6t4000000017g000000005m0u
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:36 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      65192.168.2.46182613.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:36 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:37 UTC491INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:36 GMT
                                      Content-Type: text/xml
                                      Content-Length: 502
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                      ETag: "0x8DC582BB6A0D312"
                                      x-ms-request-id: f4a85f8f-401e-00ac-0701-270a97000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223136Z-16849878b78k46f8kzwxznephs00000009ug000000000qgy
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      X-Cache-Info: L1_T2
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:37 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      66192.168.2.46182213.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:36 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:37 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:36 GMT
                                      Content-Type: text/xml
                                      Content-Length: 485
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                      ETag: "0x8DC582BB9769355"
                                      x-ms-request-id: 384d3f9c-b01e-003d-2424-26d32c000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223136Z-17c5cb586f68ph8xhrbcgmxdd400000000u0000000007q05
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:37 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      67192.168.2.46182513.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:36 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:37 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:36 GMT
                                      Content-Type: text/xml
                                      Content-Length: 427
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                      ETag: "0x8DC582BB556A907"
                                      x-ms-request-id: c1144745-701e-0098-7f2c-26395f000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223136Z-r197bdfb6b4gx6v9pg74w9f47s00000002xg00000000d3dh
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:37 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      68192.168.2.46182413.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:36 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:37 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:36 GMT
                                      Content-Type: text/xml
                                      Content-Length: 470
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                      ETag: "0x8DC582BBB181F65"
                                      x-ms-request-id: c1ca1df0-401e-0029-1e3a-269b43000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223136Z-17c5cb586f6g6g2sbe6edp75y400000003600000000096gt
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:37 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      69192.168.2.46182313.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:36 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:37 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:36 GMT
                                      Content-Type: text/xml
                                      Content-Length: 411
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                      ETag: "0x8DC582B989AF051"
                                      x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223136Z-16849878b782d4lwcu6h6gmxnw00000000vg000000009aa3
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:37 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      70192.168.2.46182813.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:37 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:37 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:37 GMT
                                      Content-Type: text/xml
                                      Content-Length: 474
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                      ETag: "0x8DC582BB3F48DAE"
                                      x-ms-request-id: 1b3e59d2-d01e-0017-05f8-25b035000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223137Z-17c5cb586f62blg5ss55p9d6fn00000001sg0000000013ht
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:37 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      71192.168.2.46182713.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:37 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:37 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:37 GMT
                                      Content-Type: text/xml
                                      Content-Length: 407
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                      ETag: "0x8DC582B9D30478D"
                                      x-ms-request-id: 3c45f43b-a01e-00ab-363f-269106000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223137Z-17c5cb586f6zrq5bnguxgu7frc00000001y0000000006dya
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:37 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      72192.168.2.46183113.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:37 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:37 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:37 GMT
                                      Content-Type: text/xml
                                      Content-Length: 469
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                      ETag: "0x8DC582BB3CAEBB8"
                                      x-ms-request-id: ac69ef67-e01e-001f-7714-221633000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223137Z-16849878b78qf2gleqhwczd21s000000018000000000vg06
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:37 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      73192.168.2.46182913.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:37 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:37 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:37 GMT
                                      Content-Type: text/xml
                                      Content-Length: 408
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                      ETag: "0x8DC582BB9B6040B"
                                      x-ms-request-id: be8c19eb-d01e-0017-68de-26b035000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223137Z-r197bdfb6b46krmwag4tzr9x7c00000000tg000000009uxt
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:37 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      74192.168.2.46183013.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:37 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:37 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:37 GMT
                                      Content-Type: text/xml
                                      Content-Length: 416
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                      ETag: "0x8DC582BB5284CCE"
                                      x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223137Z-16849878b78rjhv97f3nhawr7s00000009v0000000006uw8
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:37 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      75192.168.2.46183413.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:38 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:38 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:38 GMT
                                      Content-Type: text/xml
                                      Content-Length: 427
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                      ETag: "0x8DC582BB464F255"
                                      x-ms-request-id: a2e914b6-401e-0029-5fce-219b43000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223138Z-16849878b78p49s6zkwt11bbkn00000000w0000000005qyr
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:38 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      76192.168.2.46183213.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:38 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:38 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:38 GMT
                                      Content-Type: text/xml
                                      Content-Length: 472
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                      ETag: "0x8DC582B91EAD002"
                                      x-ms-request-id: ff288f8c-c01e-007a-5a0e-26b877000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223138Z-17c5cb586f65j4snyp1hqk5z2s00000002dg00000000gwwp
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      77192.168.2.46183313.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:38 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:38 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:38 GMT
                                      Content-Type: text/xml
                                      Content-Length: 475
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                      ETag: "0x8DC582BBA740822"
                                      x-ms-request-id: cf3643bb-401e-0078-69a3-264d34000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223138Z-16849878b78smng4k6nq15r6s400000002sg000000001t8r
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:38 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                      Session IDSource IPSource PortDestination IPDestination Port
                                      78192.168.2.46184013.107.246.45443
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:38 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                      Connection: Keep-Alive
                                      Accept-Encoding: gzip
                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                      Host: otelrules.azureedge.net
                                      2024-10-25 22:31:38 UTC470INHTTP/1.1 200 OK
                                      Date: Fri, 25 Oct 2024 22:31:38 GMT
                                      Content-Type: text/xml
                                      Content-Length: 419
                                      Connection: close
                                      Cache-Control: public, max-age=604800, immutable
                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                      ETag: "0x8DC582BA6CF78C8"
                                      x-ms-request-id: c561987e-801e-0015-0d0b-22f97f000000
                                      x-ms-version: 2018-03-28
                                      x-azure-ref: 20241025T223138Z-16849878b78p8hrf1se7fucxk800000001x000000000x84h
                                      x-fd-int-roxy-purgeid: 0
                                      X-Cache: TCP_HIT
                                      Accept-Ranges: bytes
                                      2024-10-25 22:31:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      79192.168.2.46184235.190.80.14432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:41 UTC544OUTOPTIONS /report/v4?s=H2qfB3eMCIi%2BBC4VhBuACs74VbfuKt3tUKCGmKV%2ByjCZ5VAgejoav%2FiPLZjOtKGE3O1Qy3RuczRlLF9Y2jGlCzeM3vea7ZYffTF51sFqEaRQbPJR%2Byd4ifTwx5m3TokiTxv1iHQE HTTP/1.1
                                      Host: a.nel.cloudflare.com
                                      Connection: keep-alive
                                      Origin: https://cdn.usebargains.com
                                      Access-Control-Request-Method: POST
                                      Access-Control-Request-Headers: content-type
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-10-25 22:31:41 UTC336INHTTP/1.1 200 OK
                                      Content-Length: 0
                                      access-control-max-age: 86400
                                      access-control-allow-methods: POST, OPTIONS
                                      access-control-allow-origin: *
                                      access-control-allow-headers: content-type, content-length
                                      date: Fri, 25 Oct 2024 22:31:41 GMT
                                      Via: 1.1 google
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                      Connection: close


                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                      80192.168.2.46184335.190.80.14432108C:\Program Files\Google\Chrome\Application\chrome.exe
                                      TimestampBytes transferredDirectionData
                                      2024-10-25 22:31:42 UTC482OUTPOST /report/v4?s=H2qfB3eMCIi%2BBC4VhBuACs74VbfuKt3tUKCGmKV%2ByjCZ5VAgejoav%2FiPLZjOtKGE3O1Qy3RuczRlLF9Y2jGlCzeM3vea7ZYffTF51sFqEaRQbPJR%2Byd4ifTwx5m3TokiTxv1iHQE HTTP/1.1
                                      Host: a.nel.cloudflare.com
                                      Connection: keep-alive
                                      Content-Length: 549
                                      Content-Type: application/reports+json
                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                      Accept-Encoding: gzip, deflate, br
                                      Accept-Language: en-US,en;q=0.9
                                      2024-10-25 22:31:42 UTC549OUTData Raw: 5b 7b 22 61 67 65 22 3a 35 36 38 36 33 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 36 39 39 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 75 73 65 62 61 72 67 61 69 6e 73 2e 63 6f 6d 2f 77 76 2f 59 57 45 39 4d 7a 45 32 4e 44 55 35 4e 44 45 79 4a 6e 4e 6c 61 54 30 79 4f 44 63 79 4d 7a 67 77 4f 43 5a 30 61 7a 31 56 4f 57 6c 4e 5a 33 46 4c 57 56 4e 42 52 54 4a 44 55 47 46 52 55 30 46 4f 55 53 5a 30 50 54 4d 6d 59 7a 30 35 4d 47 46 7a 4f 44 63 32 5a 6d 51 34 4f 57 46 7a 4e 57 5a 6e 4f 47 45 77 4f 58 4d 6d 63 47 77 39 4f 54 59
                                      Data Ascii: [{"age":56863,"body":{"elapsed_time":1699,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://cdn.usebargains.com/wv/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTMmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXMmcGw9OTY
                                      2024-10-25 22:31:42 UTC168INHTTP/1.1 200 OK
                                      Content-Length: 0
                                      date: Fri, 25 Oct 2024 22:31:41 GMT
                                      Via: 1.1 google
                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                      Connection: close


                                      Click to jump to process

                                      Click to jump to process

                                      Click to jump to process

                                      Target ID:0
                                      Start time:18:30:27
                                      Start date:25/10/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:2
                                      Start time:18:30:31
                                      Start date:25/10/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2316 --field-trial-handle=2212,i,15901161456646588290,13050926706308243751,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:false

                                      Target ID:3
                                      Start time:18:30:34
                                      Start date:25/10/2024
                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                      Wow64 process (32bit):false
                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://cdn.usebargains.com/wv/YWE9MzE2NDU5NDEyJnNlaT0yODcyMzgwOCZ0az1VOWlNZ3FLWVNBRTJDUGFRU0FOUSZ0PTMmYz05MGFzODc2ZmQ4OWFzNWZnOGEwOXMmcGw9OTY="
                                      Imagebase:0x7ff76e190000
                                      File size:3'242'272 bytes
                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                      Has elevated privileges:true
                                      Has administrator privileges:true
                                      Programmed in:C, C++ or other language
                                      Reputation:low
                                      Has exited:true

                                      No disassembly