Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://ujfz1xb0vofz9he.supremewarming.net/vcbcb.ptc?fYxPgnfcbYnLccmHBcccf2cncf5Yvf7b3cbbbbq

Overview

General Information

Sample URL:http://ujfz1xb0vofz9he.supremewarming.net/vcbcb.ptc?fYxPgnfcbYnLccmHBcccf2cncf5Yvf7b3cbbbbq
Analysis ID:1542514
Tags:urlscan
Infos:

Detection

Score:3
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Detected non-DNS traffic on DNS port
HTML body contains low number of good links
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3772 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 3476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1588,i,1909701704755702478,10920241076533755958,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 7036 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ujfz1xb0vofz9he.supremewarming.net/vcbcb.ptc?fYxPgnfcbYnLccmHBcccf2cncf5Yvf7b3cbbbbq" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://ujfz1xb0vofz9he.supremewarming.net/unsubscribe.phpHTTP Parser: Number of links: 0
Source: http://ujfz1xb0vofz9he.supremewarming.net/unsubscribe.phpHTTP Parser: Title: Your Brand does not match URL
Source: http://ujfz1xb0vofz9he.supremewarming.net/unsubscribe.phpHTTP Parser: Has password / email / username input fields
Source: http://ujfz1xb0vofz9he.supremewarming.net/unsubscribe.phpHTTP Parser: No favicon
Source: http://ujfz1xb0vofz9he.supremewarming.net/unsubscribe.phpHTTP Parser: No favicon
Source: http://ujfz1xb0vofz9he.supremewarming.net/unsubscribe.phpHTTP Parser: No <meta name="author".. found
Source: http://ujfz1xb0vofz9he.supremewarming.net/unsubscribe.phpHTTP Parser: No <meta name="author".. found
Source: http://ujfz1xb0vofz9he.supremewarming.net/unsubscribe.phpHTTP Parser: No <meta name="copyright".. found
Source: http://ujfz1xb0vofz9he.supremewarming.net/unsubscribe.phpHTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.10:49745 version: TLS 1.0
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.10:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.10:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.10:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.10:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.10:49760 version: TLS 1.2
Source: global trafficTCP traffic: 192.168.2.10:63300 -> 162.159.36.2:53
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.10:49745 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.55
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 20.42.65.85
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: unknownTCP traffic detected without corresponding DNS query: 13.107.246.60
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /vcbcb.ptc?fYxPgnfcbYnLccmHBcccf2cncf5Yvf7b3cbbbbq HTTP/1.1Host: ujfz1xb0vofz9he.supremewarming.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /unsubscribe.php HTTP/1.1Host: ujfz1xb0vofz9he.supremewarming.netConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/stylesUnsub.css HTTP/1.1Host: ujfz1xb0vofz9he.supremewarming.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://ujfz1xb0vofz9he.supremewarming.net/unsubscribe.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ujfz1xb0vofz9he.supremewarming.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://ujfz1xb0vofz9he.supremewarming.net/unsubscribe.phpAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: ujfz1xb0vofz9he.supremewarming.net
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: 18.31.95.13.in-addr.arpa
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginxDate: Fri, 25 Oct 2024 22:32:51 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingContent-Encoding: gzipData Raw: 35 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 30 b4 0b 4a cd 49 2c 49 4d 51 08 48 4c 4f 55 c8 cb 2f 51 48 cb 2f cd 4b b1 d1 07 4a d9 14 d8 05 e7 17 15 55 ea 28 94 a7 2a 24 27 e6 81 65 33 f3 52 14 4a 32 12 4b 14 0a 80 1a f4 6c f4 0b ec 00 92 2e 89 84 46 00 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 540JI,IMQHLOU/QH/KJU(*$'e3RJ2Kl.F0
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 63306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 63306 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.10:49705 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.10:49752 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.10:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.10:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.10:49760 version: TLS 1.2
Source: classification engineClassification label: clean3.win@16/14@6/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1588,i,1909701704755702478,10920241076533755958,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ujfz1xb0vofz9he.supremewarming.net/vcbcb.ptc?fYxPgnfcbYnLccmHBcccf2cncf5Yvf7b3cbbbbq"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1588,i,1909701704755702478,10920241076533755958,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    ujfz1xb0vofz9he.supremewarming.net
    52.195.243.13
    truefalse
      unknown
      www.google.com
      142.250.186.164
      truefalse
        unknown
        18.31.95.13.in-addr.arpa
        unknown
        unknownfalse
          unknown
          NameMaliciousAntivirus DetectionReputation
          http://ujfz1xb0vofz9he.supremewarming.net/favicon.icofalse
            unknown
            http://ujfz1xb0vofz9he.supremewarming.net/unsubscribe.phpfalse
              unknown
              http://ujfz1xb0vofz9he.supremewarming.net/css/stylesUnsub.cssfalse
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                142.250.185.228
                unknownUnited States
                15169GOOGLEUSfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                142.250.186.164
                www.google.comUnited States
                15169GOOGLEUSfalse
                52.195.243.13
                ujfz1xb0vofz9he.supremewarming.netUnited States
                16509AMAZON-02USfalse
                IP
                192.168.2.10
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1542514
                Start date and time:2024-10-26 00:31:47 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 21s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:http://ujfz1xb0vofz9he.supremewarming.net/vcbcb.ptc?fYxPgnfcbYnLccmHBcccf2cncf5Yvf7b3cbbbbq
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:8
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean3.win@16/14@6/5
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 216.58.206.46, 64.233.184.84, 142.250.186.67, 34.104.35.123, 142.250.186.106, 142.250.184.234, 142.250.186.138, 142.250.185.138, 142.250.186.170, 142.250.185.74, 142.250.184.202, 172.217.16.202, 142.250.185.106, 216.58.206.74, 142.250.185.170, 142.250.185.234, 172.217.18.10, 172.217.18.106, 172.217.16.138, 142.250.185.202, 20.109.210.53, 199.232.210.172, 13.95.31.18, 93.184.221.240, 172.202.163.200, 4.175.87.197, 142.250.186.99
                • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, update.googleapis.com, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtSetInformationFile calls found.
                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                • VT rate limit hit for: http://ujfz1xb0vofz9he.supremewarming.net/vcbcb.ptc?fYxPgnfcbYnLccmHBcccf2cncf5Yvf7b3cbbbbq
                No simulations
                InputOutput
                URL: http://ujfz1xb0vofz9he.supremewarming.net/unsubscribe.php Model: claude-3-haiku-20240307
                ```json
                {
                  "contains_trigger_text": true,
                  "trigger_text": "Do you want to unsubscribe?",
                  "prominent_button_name": "Unsubscribe",
                  "text_input_field_labels": [
                    "Your Email Address"
                  ],
                  "pdf_icon_visible": false,
                  "has_visible_captcha": false,
                  "has_urgent_text": false,
                  "has_visible_qrcode": false
                }
                URL: http://ujfz1xb0vofz9he.supremewarming.net/unsubscribe.php Model: claude-3-haiku-20240307
                ```json
                {
                  "brands": []
                }
                URL: http://ujfz1xb0vofz9he.supremewarming.net/unsubscribe.php Model: claude-3-haiku-20240307
                ```json
                {
                  "contains_trigger_text": true,
                  "trigger_text": "Do you want to unsubscribe?",
                  "prominent_button_name": "Unsubscribe",
                  "text_input_field_labels": [
                    "Your Email Address"
                  ],
                  "pdf_icon_visible": false,
                  "has_visible_captcha": false,
                  "has_urgent_text": false,
                  "has_visible_qrcode": false
                }
                URL: http://ujfz1xb0vofz9he.supremewarming.net/unsubscribe.php Model: claude-3-haiku-20240307
                ```json
                {
                  "brands": []
                }
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:32:47 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2673
                Entropy (8bit):3.981068686121879
                Encrypted:false
                SSDEEP:48:8WzbdKyTBmgHfidAKZdA1uehwiZUklqehsJy+3:8WBs/BJy
                MD5:46FC99375BA45F0140D30BCE4B732BA7
                SHA1:BB6DED12A2358995D3A2FE525D2A7C5975A33A43
                SHA-256:A6D5BC3CAE7BE8FB9269C6D1BB80C25C9935D29EA5A0702693D9A79A9123D10A
                SHA-512:961A20B6574A13822C4ADF93760D20818B87ECD11CFCA58B5E57682AAC407D8C46C18000B5CDC719422932C0561827EBBEFB564995A3039CAB776D7E8545A31D
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,........-'......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IYY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VYY......M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VYY.............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYY......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............t.D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:32:47 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2675
                Entropy (8bit):3.996587739649115
                Encrypted:false
                SSDEEP:48:8rjzbdKyTBmgHfidAKZdA1Heh/iZUkAQkqehxJy+2:8rjBs59Q+Jy
                MD5:74E100F1E18090666C255849E01E019B
                SHA1:3A3B522F84316B755BF6C79615D26243E0DAD257
                SHA-256:A02589C52AA330118EFD4C64F706A70EA51D518749CF69EE1062F0DD917E9E42
                SHA-512:4661357436E4F993DB3AB9C96BE42572B165064625B3757600B34A6CEC54F8C35290F7D4A8C9028E6A60AB1C64F3B8DDD343FD1F5BFF1CAC73F4202D232B0210
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,........-'......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IYY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VYY......M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VYY.............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYY......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............t.D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 08:59:33 2023, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2689
                Entropy (8bit):4.006784184658788
                Encrypted:false
                SSDEEP:48:8FzbdKyTBmbHfidAKZdA149eh7sFiZUkmgqeh7srJy+BX:8FBsUndJy
                MD5:992559184B8C12F5E398B4070F3751E6
                SHA1:3D72DF73A59542177ED0CCE0F30A59F33C32DBCF
                SHA-256:EF1FE47CDAB177CCF453C63ACAC464FAECB9FC657BAA5AB6517AC0184B8EBA0F
                SHA-512:CC1677473AD42AB3DA7E77C760A3CDF705209C2FE063C7CF16A3422B5144C81E0D5257E90D603F43B7FD3E58B0FF6A9E0459B1214BA5DB93BF0D94EEBCDC43F9
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....K..r.......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IYY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VYY......M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VYY.............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VEW.L....N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............t.D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:32:46 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.9906250060896027
                Encrypted:false
                SSDEEP:48:8rAjzbdKyTBmgHfidAKZdA14ehDiZUkwqeh1Jy+R:8kjBsqjJy
                MD5:85D18879CF5B812BADABB7D6C1F6D84F
                SHA1:5351582593631B36483DAE0BF519CEE7259F8DD3
                SHA-256:059A867F105580D3A3253EC778DB2C9F65B820B4AE4516F27D4FD29165F1F633
                SHA-512:FBC42903F8DDCC5C2288497A884942A270BE6B963889142D186EA00C5986C9D7CA164CF923B14C70D13110AAC65A04BFF644D453307559486144F53CA96FF39E
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....Ap..-'......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IYY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VYY......M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VYY.............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYY......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............t.D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:32:47 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.9836557249489695
                Encrypted:false
                SSDEEP:48:8fjzbdKyTBmgHfidAKZdA1mehBiZUk1W1qehnJy+C:8fjBs69HJy
                MD5:BFF850647EC0C51FA7A02314B71201F7
                SHA1:8100D2CD0A47EB8948FC9A354E0C840F97B0CCB2
                SHA-256:0DF7BC9170E073FEFF67518233F837FCB056D20CE6E291B1B54718C22EDA95C0
                SHA-512:01DB085664B06D875BAB0B983D10833D48A21C97712262256FA0590EE3733715659FF77E46385FADB89B02E6DF6B7ADE8937E9C1A7E04243B1C830ADB752D82C
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,.....I..-'......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IYY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VYY......M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VYY.............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYY......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............t.D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 25 21:32:46 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2679
                Entropy (8bit):3.993055508549895
                Encrypted:false
                SSDEEP:48:8ujzbdKyTBmgHfidAKZdA1duT1ehOuTbbiZUk5OjqehOuTbdJy+yT+:8ujBshTyTbxWOvTbdJy7T
                MD5:03BDA2A4F6560D654813DC2B492F5B68
                SHA1:8CC64951DAD2D5B48BDF288F8C6F40C8AC843BFF
                SHA-256:15660AAB30D1D63A059999263079E5409EE1BC47C4C534AC6D6805B118F4856C
                SHA-512:B1C3790388DAF063CD4598BB41749866DD5E68FF76376A8453622582CA0FA7721D7E11F69EFA86263C8D78BB18E402B77DF69A34CCBDAADD76C911AE8025234A
                Malicious:false
                Reputation:low
                Preview:L..................F.@.. ...$+.,....~...-'......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW$O..PROGRA~1..t......O.IYY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VYY......L.....................p+j.G.o.o.g.l.e.....T.1.....EW.L..Chrome..>......CW.VYY......M......................k..C.h.r.o.m.e.....`.1.....EW.L..APPLIC~1..H......CW.VYY.............................k..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.VYY......N.......................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............t.D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:gzip compressed data, from Unix, original size modulo 2^32 3007
                Category:downloaded
                Size (bytes):1082
                Entropy (8bit):7.808047808168507
                Encrypted:false
                SSDEEP:24:XVytvfqRYoIdw2jJJvzBp9R+ei92OJVSZDB15XAKqK0jT7PyKb:XVyoYoIdTpBR+P2O3qV1FAZKyTR
                MD5:6E6BADBB0F335E529E06A4A2BD504F1B
                SHA1:C9B9A53EA4D054F7DFD6E88C7DB0F76B2350C0E7
                SHA-256:B1DD7E183ACED51C3EDA3FCEE4D2F7D24F0608BCD7BA64C077F7E67A3311252B
                SHA-512:5A33BC0259E872EFB5EAB916CBF4048AAC22AF925039E9CDD05E28626C1352F08ED0D741DDA57FAE6F7DE8375EE8A62607AF53DCE53C707D0A95DC4BC1CC829A
                Malicious:false
                Reputation:low
                URL:http://ujfz1xb0vofz9he.supremewarming.net/unsubscribe.php
                Preview:...........V.o.6.~._q..YZ,)...-.......4.Cg..-.-.....]/....%;..`.2>."y...;.^......K.L..G.......A.@"..#...v..G.........0e.'P.9.DL...=.......$c.F.9...?:.-.r....e.JC!*iP..&.R\..};....p&|.0.....F....J.(.LGa...L'%/L#[.T%UN>...@;..|...%.j..."5.......<j...-..........D.9.......J.EN.u..J]M..;...Q.\.(..!j...X:.(u...=.+.+6U..cc+..md..8.w.V..%........i..P.g=&....l...Y#..ac......I./..CM.%.X...Z.1X......pV.1.s.....]..6.*.V.a.....?!6.DP..`.D.e.XnZ+.&MK......HF{ .."|.....Z#kC......}..z...q{.6j..|+..8....,....._..O{..........J.P.P.f*BgO......N:.....m..4-.......m`..<.`..\.'..1<..P..J.V$.I2.....N>..7...8......sw..A.......;.q.x.k.'.........k....;.w'.....G....q...+w.g..}......h..4.db8q...\....H...s...{*.m.....p.c.....G....,.j.d.0.]q>..k=......I..i...7TA..0...4..%.Ysb`M...{GZS].Yi.(.U.....k;B(.C}..R....a.&...u5.1T.....4.Eq.sT.q7..e.s.....v.)!h..).J..VBp.i}CKn2.....h]...$~U..N..n?~p.\.j....:.n.=.AJ.FV&..+Y.ibZ...&....xF..U..-c[.5..]I.j../Y..k....JgV.|
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):16
                Entropy (8bit):3.625
                Encrypted:false
                SSDEEP:3:HBoiCkYn:hoiY
                MD5:DD0B272292382250659D88A4B927D27E
                SHA1:6D6091F39456B5076F5E8BD5CBBAF63BAD59C704
                SHA-256:0A693F9EB5A4A2693DEBC33F272A0A44B4D474E4535D51EEDDA8783351BF2FAE
                SHA-512:141EF9C5707430E2031422E90C01F2D019D907FE2D7DD056820C45416F1B4E8AB28448F5B04EA534A6C22C5110F262D1F9A0AC247BDEAEAC6726B4D1C5C03FDF
                Malicious:false
                Reputation:low
                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAl09SkwHjpD2xIFDQ-obAw=?alt=proto
                Preview:CgkKBw0PqGwMGgA=
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:gzip compressed data, from Unix, original size modulo 2^32 70
                Category:downloaded
                Size (bytes):84
                Entropy (8bit):5.621733423335897
                Encrypted:false
                SSDEEP:3:FttPsVRWsDftOtuK40M87sP+5C/xPgEyhZ/n:XtQWsDftOtWL87sPFgEyZ/n
                MD5:1AD30F57595A17E358BB862F73F6B1D3
                SHA1:020A5F0412755FA19C2B21F203B2A4C36AFA0390
                SHA-256:D6097A5C5182BD6FAA74DDF99522DC5B213425082FA6C79B62FE3448C36A2956
                SHA-512:7AD821E8320EDE799F04A66DDAAACC76388C9BC01D769AAFACCBACCAB2DB5068643155CA2CEB0E47F69639BEAE2C20A16783BBD670555FBA6DF6657C13CC9BB8
                Malicious:false
                Reputation:low
                URL:http://ujfz1xb0vofz9he.supremewarming.net/favicon.ico
                Preview:............0..J.I,IMQ.HLOU../QH./.K...J.......U.(..*$'.e3.R.J2.K.....l........F...
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:gzip compressed data, from Unix, original size modulo 2^32 2996
                Category:downloaded
                Size (bytes):848
                Entropy (8bit):7.753786159915813
                Encrypted:false
                SSDEEP:12:XTNkEZ17YGb1LmrK7+i5aZW3l11WO8vib8JUo8WQ265hMGis5wI10KjF9YHgJGBk:XnLEGYExIG82PVzMswI1UHvBjaQk/
                MD5:83B28FAA39573012FE7FA8FDFB2EA9D9
                SHA1:C2D686D280A13386586D1C9D7B6A0DEB4AEC726B
                SHA-256:7027F6AF54A2D6D62150688996323618A4DDC162A537DE3D523D843BE59656ED
                SHA-512:AA1406BFB686E153DCFEEEFB12462C31E267BA4CE446331D50635F56D34FD8D3125477CEA600EDE2A1C7162D1FB8C3F297202276BC411C4672EC73D603AA0B91
                Malicious:false
                Reputation:low
                URL:http://ujfz1xb0vofz9he.supremewarming.net/css/stylesUnsub.css
                Preview:...........V.n.0...SX.*.S.Q.&+..7...0..ld.&.w.1...4......?;......f.X....x..a..ei.-.98$.>...q...5?...\H.W[.sxAd.x.<..$..O...[M^=v..y..gr(.X.?..P.J.....qB.......?,...H.@.p...,..e...q*...x^...4.3......E...h.._...2....IQ.. ..4.....b...I.D^izg.b...{...8....3M....rM.[.])..6..%..+M....`1.4.vA(..."...Z..j..:.......G.>..f.LC..-P._...}u.H..J.[MlgK.!....Cz?.3.....r..[?...B4.;.El*`.TZX.,..4=j\.}.q......b7e..^...i...Y.qPB...2_?...rON5X.UI"[.K.o.@7./..0.."...:...K|.i.&c....&...h...C......<.79.C......k..W.}T..... ..o4......n.......j.....f*.B.=.|b^qU.*.,..&...zC7~..P......).F..i:.L.Y..u...c..Il.9......"..QV.L(a...."...9H.x.h.|x(D.3...<uo...LO4..`..#P.B...9......()..x.jH+.GD.W...K.<.^....k........4yK.(..9q.I...;.M~..8...oM.X}.D.'..#;.......95..>R.1y....`.z...'M.5.N.[J;....k.K......5...........H.....
                No static file info
                TimestampSource PortDest PortSource IPDest IP
                Oct 26, 2024 00:32:37.553261995 CEST49677443192.168.2.1020.42.65.85
                Oct 26, 2024 00:32:37.725162983 CEST49675443192.168.2.10173.222.162.55
                Oct 26, 2024 00:32:37.725193977 CEST49674443192.168.2.10173.222.162.55
                Oct 26, 2024 00:32:37.865396976 CEST49677443192.168.2.1020.42.65.85
                Oct 26, 2024 00:32:38.474771976 CEST49677443192.168.2.1020.42.65.85
                Oct 26, 2024 00:32:38.630069971 CEST49671443192.168.2.10204.79.197.203
                Oct 26, 2024 00:32:39.677898884 CEST49677443192.168.2.1020.42.65.85
                Oct 26, 2024 00:32:40.303452015 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:40.303500891 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:40.303613901 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:40.303985119 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:40.304011106 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:41.048036098 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:41.048156023 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:42.084192038 CEST49677443192.168.2.1020.42.65.85
                Oct 26, 2024 00:32:42.782495975 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:42.782527924 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:42.783008099 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:42.796618938 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:42.839344025 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.039913893 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.039940119 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.039990902 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.040106058 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:43.040106058 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:43.040121078 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.040172100 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:43.042186022 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.042201996 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.042359114 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:43.042363882 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.042418003 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:43.157682896 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.157716990 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.157800913 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:43.157813072 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.157871008 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:43.157871008 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:43.274468899 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.274493933 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.274693012 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:43.274704933 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.274763107 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:43.276492119 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.276514053 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.276597023 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:43.276597023 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:43.276607037 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.276675940 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:43.392607927 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.392627001 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.392704964 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:43.392724991 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.392761946 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:43.509493113 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.509510994 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.509639025 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:43.509659052 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.509700060 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:43.551821947 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.551840067 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.552001953 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:43.552025080 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.552063942 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:43.627198935 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.627214909 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.627319098 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:43.627346992 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.627403021 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:43.743690014 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.743709087 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.743784904 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:43.743810892 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.743853092 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:43.744642019 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.744657040 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.744714022 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:43.744723082 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.744760036 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:43.860575914 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.860594034 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.860683918 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:43.860706091 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.860745907 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:43.861948967 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.861963987 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.862020969 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:43.862030029 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.862051010 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:43.862063885 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:43.903461933 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.903548956 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:43.903587103 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:43.903637886 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:44.160253048 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:44.165049076 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:44.165070057 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:44.165083885 CEST49705443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:44.165091038 CEST4434970513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:44.487471104 CEST49706443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:44.487528086 CEST4434970613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:44.487588882 CEST49706443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:44.487709045 CEST49707443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:44.487766027 CEST4434970713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:44.487814903 CEST49707443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:44.489121914 CEST49708443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:44.489171028 CEST4434970813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:44.489228010 CEST49708443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:44.490583897 CEST49709443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:44.490612984 CEST4434970913.107.246.60192.168.2.10
                Oct 26, 2024 00:32:44.490660906 CEST49709443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:44.490921021 CEST49706443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:44.490938902 CEST4434970613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:44.491179943 CEST49707443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:44.491198063 CEST4434970713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:44.502610922 CEST49710443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:44.502665043 CEST4434971013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:44.502724886 CEST49710443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:44.503084898 CEST49710443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:44.503101110 CEST4434971013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:44.503346920 CEST49708443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:44.503360987 CEST4434970813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:44.503588915 CEST49709443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:44.503608942 CEST4434970913.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.222106934 CEST4434970713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.246016026 CEST4434970913.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.250705004 CEST4434970813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.255811930 CEST4434971013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.268932104 CEST4434970613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.284291983 CEST49706443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.284333944 CEST4434970613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.284813881 CEST49706443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.284821987 CEST4434970613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.285130978 CEST49707443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.285166025 CEST4434970713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.285495043 CEST49707443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.285501957 CEST4434970713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.325546026 CEST49709443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.325571060 CEST4434970913.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.326390982 CEST49709443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.326396942 CEST4434970913.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.328082085 CEST49708443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.328105927 CEST4434970813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.328799963 CEST49708443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.328804970 CEST4434970813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.329375982 CEST49710443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.329389095 CEST4434971013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.330148935 CEST49710443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.330153942 CEST4434971013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.408385992 CEST4434970713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.408641100 CEST4434970713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.408694029 CEST49707443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.419490099 CEST4434970613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.419513941 CEST4434970613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.419583082 CEST49706443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.419605970 CEST4434970613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.419646025 CEST49706443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.419953108 CEST4434970613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.419994116 CEST4434970613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.420052052 CEST49706443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.452110052 CEST4434970913.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.452457905 CEST4434970913.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.452497959 CEST49709443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.456382990 CEST4434970813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.456413031 CEST4434970813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.456480026 CEST49708443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.456495047 CEST4434970813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.456507921 CEST4434970813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.456533909 CEST49708443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.456552982 CEST49708443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.458630085 CEST4434971013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.458652020 CEST4434971013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.458735943 CEST49710443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.458743095 CEST4434971013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.458858013 CEST4434971013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.458908081 CEST49710443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.463510990 CEST49707443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.463535070 CEST4434970713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.463548899 CEST49707443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.463556051 CEST4434970713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.463571072 CEST49710443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.463582039 CEST4434971013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.464550972 CEST49706443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.464586973 CEST4434970613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.464603901 CEST49706443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.464612007 CEST4434970613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.469204903 CEST49709443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.469221115 CEST4434970913.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.469228029 CEST49709443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.469233990 CEST4434970913.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.470089912 CEST49708443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.470097065 CEST4434970813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.470105886 CEST49708443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.470109940 CEST4434970813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.482981920 CEST49714443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.483040094 CEST4434971413.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.483095884 CEST49714443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.496892929 CEST49714443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.496912003 CEST4434971413.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.499810934 CEST49715443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.499854088 CEST4434971513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.499942064 CEST49715443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.500087023 CEST49715443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.500101089 CEST4434971513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.502130985 CEST49716443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.502165079 CEST4434971613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.502243996 CEST49716443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.502753019 CEST49717443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.502782106 CEST4434971713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.502830982 CEST49717443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.504234076 CEST49718443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.504244089 CEST4434971813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.504396915 CEST49716443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.504409075 CEST4434971613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.504441977 CEST49718443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.504728079 CEST49718443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.504736900 CEST4434971813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:45.504949093 CEST49717443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:45.504966021 CEST4434971713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.230138063 CEST4434971413.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.230808020 CEST49714443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.230889082 CEST4434971413.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.231272936 CEST49714443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.231292009 CEST4434971413.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.233880043 CEST4434971513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.234328985 CEST49715443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.234355927 CEST4434971513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.234766006 CEST49715443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.234771013 CEST4434971513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.248584986 CEST4434971813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.248970032 CEST49718443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.248994112 CEST4434971813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.249418020 CEST49718443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.249428988 CEST4434971813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.252439022 CEST4434971613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.253055096 CEST49716443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.253073931 CEST4434971613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.253516912 CEST49716443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.253524065 CEST4434971613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.253851891 CEST4434971713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.254163980 CEST49717443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.254189968 CEST4434971713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.254532099 CEST49717443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.254539013 CEST4434971713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.361040115 CEST4434971413.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.361383915 CEST4434971413.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.361448050 CEST49714443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.361494064 CEST49714443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.361516953 CEST4434971413.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.361555099 CEST49714443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.361562014 CEST4434971413.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.364566088 CEST49721443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.364609003 CEST4434972113.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.364753008 CEST49721443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.364876986 CEST49721443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.364890099 CEST4434972113.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.366379976 CEST4434971513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.368467093 CEST4434971513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.368535995 CEST49715443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.368576050 CEST49715443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.368592024 CEST4434971513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.368602037 CEST49715443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.368607998 CEST4434971513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.371181965 CEST49722443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.371238947 CEST4434972213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.371515036 CEST49722443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.371515036 CEST49722443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.371556044 CEST4434972213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.388700008 CEST4434971813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.388772964 CEST4434971713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.388829947 CEST4434971713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.388835907 CEST4434971613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.388863087 CEST4434971813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.388891935 CEST49717443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.388916969 CEST49718443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.388916969 CEST4434971613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.388994932 CEST49716443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.389055014 CEST49717443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.389072895 CEST4434971713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.389085054 CEST49717443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.389090061 CEST4434971713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.389173031 CEST49718443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.389193058 CEST4434971813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.389224052 CEST49718443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.389230967 CEST4434971813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.389271975 CEST49716443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.389271975 CEST49716443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.389282942 CEST4434971613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.389295101 CEST4434971613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.392560959 CEST49723443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.392591000 CEST4434972313.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.392755032 CEST49723443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.393018007 CEST49724443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.393063068 CEST4434972413.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.393126011 CEST49724443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.393162012 CEST49725443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.393188953 CEST4434972513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.393311024 CEST49725443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.393311977 CEST49723443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.393321991 CEST4434972313.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.393331051 CEST49724443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.393347979 CEST4434972413.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.393464088 CEST49725443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:46.393476009 CEST4434972513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:46.895217896 CEST49677443192.168.2.1020.42.65.85
                Oct 26, 2024 00:32:47.107925892 CEST4434972213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.123606920 CEST4434972313.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.126033068 CEST4434972113.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.128184080 CEST4434972513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.150664091 CEST4434972413.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.159331083 CEST49722443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.174971104 CEST49723443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.174988031 CEST49725443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.175272942 CEST49721443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.202014923 CEST49724443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.328701019 CEST4972680192.168.2.1052.195.243.13
                Oct 26, 2024 00:32:47.328846931 CEST4972780192.168.2.1052.195.243.13
                Oct 26, 2024 00:32:47.334045887 CEST49674443192.168.2.10173.222.162.55
                Oct 26, 2024 00:32:47.334059000 CEST49675443192.168.2.10173.222.162.55
                Oct 26, 2024 00:32:47.334093094 CEST804972652.195.243.13192.168.2.10
                Oct 26, 2024 00:32:47.334135056 CEST804972752.195.243.13192.168.2.10
                Oct 26, 2024 00:32:47.334265947 CEST4972680192.168.2.1052.195.243.13
                Oct 26, 2024 00:32:47.336792946 CEST4972780192.168.2.1052.195.243.13
                Oct 26, 2024 00:32:47.346410036 CEST49724443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.346442938 CEST4434972413.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.346930027 CEST49724443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.346935987 CEST4434972413.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.347323895 CEST49722443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.347342968 CEST4434972213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.347578049 CEST49722443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.347584009 CEST4434972213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.347793102 CEST49723443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.347810984 CEST4434972313.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.348179102 CEST49723443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.348184109 CEST4434972313.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.348368883 CEST49721443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.348377943 CEST4434972113.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.348737955 CEST49721443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.348742008 CEST4434972113.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.348846912 CEST49725443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.348871946 CEST4434972513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.349636078 CEST49725443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.349646091 CEST4434972513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.350204945 CEST4972780192.168.2.1052.195.243.13
                Oct 26, 2024 00:32:47.355547905 CEST804972752.195.243.13192.168.2.10
                Oct 26, 2024 00:32:47.472491026 CEST4434972213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.472584963 CEST4434972213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.472693920 CEST49722443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.472935915 CEST49722443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.472975016 CEST4434972213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.473115921 CEST49722443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.473126888 CEST4434972213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.473205090 CEST4434972313.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.473284006 CEST4434972313.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.473345041 CEST49723443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.473788023 CEST49723443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.473807096 CEST4434972313.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.473846912 CEST49723443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.473853111 CEST4434972313.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.474730015 CEST4434972413.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.474797010 CEST4434972413.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.475100040 CEST49724443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.475142002 CEST49724443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.475142956 CEST49724443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.475159883 CEST4434972413.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.475172997 CEST4434972413.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.478065014 CEST4434972513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.478239059 CEST4434972513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.478310108 CEST49725443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.479461908 CEST4434972113.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.479526997 CEST4434972113.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.481617928 CEST49721443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.482809067 CEST49728443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.482845068 CEST4434972813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.483073950 CEST49729443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.483109951 CEST49728443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.483110905 CEST4434972913.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.483230114 CEST49729443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.484076023 CEST49730443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.484097004 CEST4434973013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.484206915 CEST49725443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.484232903 CEST4434972513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.484239101 CEST49730443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.484256029 CEST49725443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.484260082 CEST4434972513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.485343933 CEST49730443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.485357046 CEST4434973013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.485519886 CEST49721443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.485536098 CEST4434972113.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.485548973 CEST49721443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.485555887 CEST4434972113.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.486444950 CEST49728443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.486454964 CEST4434972813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.486552000 CEST49729443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.486563921 CEST4434972913.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.487545967 CEST49731443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.487555027 CEST4434973113.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.487612963 CEST49731443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.487715960 CEST49731443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.487723112 CEST4434973113.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.490221024 CEST49732443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.490237951 CEST4434973213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:47.490313053 CEST49732443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.490958929 CEST49732443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:47.490972042 CEST4434973213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.214813948 CEST4434972813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.215553045 CEST4434972913.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.215640068 CEST49728443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.215665102 CEST4434972813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.216504097 CEST49728443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.216512918 CEST4434972813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.216831923 CEST49729443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.216866016 CEST4434972913.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.216969967 CEST4434973113.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.217396975 CEST49729443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.217403889 CEST4434972913.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.217871904 CEST49731443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.217879057 CEST4434973113.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.218324900 CEST49731443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.218329906 CEST4434973113.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.224818945 CEST4434973213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.225514889 CEST49732443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.225538969 CEST4434973213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.226366043 CEST49732443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.226371050 CEST4434973213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.234281063 CEST4434973013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.234771967 CEST49730443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.234791040 CEST4434973013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.235301018 CEST49730443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.235306025 CEST4434973013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.239056110 CEST49671443192.168.2.10204.79.197.203
                Oct 26, 2024 00:32:48.345122099 CEST4434972913.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.345263004 CEST4434972913.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.345339060 CEST49729443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.346340895 CEST4434973113.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.346420050 CEST4434973113.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.346488953 CEST49731443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.349605083 CEST4434972813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.350061893 CEST4434972813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.350136042 CEST49728443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.355339050 CEST4434973213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.355452061 CEST4434973213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.355515957 CEST49732443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.367592096 CEST4434973013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.367815971 CEST4434973013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.368057966 CEST49730443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.392390013 CEST49729443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.392419100 CEST4434972913.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.392437935 CEST49729443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.392445087 CEST4434972913.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.393825054 CEST49730443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.393850088 CEST4434973013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.394217014 CEST49730443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.394227028 CEST4434973013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.410918951 CEST49731443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.410945892 CEST4434973113.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.410958052 CEST49731443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.410964012 CEST4434973113.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.411904097 CEST49728443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.411916018 CEST4434972813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.411921978 CEST49728443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.411926985 CEST4434972813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.413825035 CEST49732443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.413855076 CEST4434973213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.413867950 CEST49732443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.413875103 CEST4434973213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.417267084 CEST49735443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.417315960 CEST4434973513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.417377949 CEST49735443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.418171883 CEST49735443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.418185949 CEST4434973513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.499480963 CEST49736443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.499517918 CEST4434973613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.499655962 CEST49736443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.504560947 CEST49737443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.504592896 CEST4434973713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.504647017 CEST49737443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.504755974 CEST49736443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.504769087 CEST4434973613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.506366014 CEST49738443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.506381989 CEST4434973813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.506464005 CEST49738443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.506598949 CEST49738443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.506618023 CEST4434973813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.507325888 CEST49737443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.507339001 CEST4434973713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.513384104 CEST49739443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.513411999 CEST4434973913.107.246.60192.168.2.10
                Oct 26, 2024 00:32:48.513475895 CEST49739443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.514096975 CEST49739443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:48.514108896 CEST4434973913.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.179224014 CEST4434973513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.179897070 CEST49735443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.179919958 CEST4434973513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.180682898 CEST49735443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.180701971 CEST4434973513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.234528065 CEST4434973913.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.235003948 CEST49739443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.235023022 CEST4434973913.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.235544920 CEST49739443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.235553980 CEST4434973913.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.242603064 CEST4434973813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.243074894 CEST49738443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.243103027 CEST4434973813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.243737936 CEST49738443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.243743896 CEST4434973813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.250402927 CEST4434973713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.250777960 CEST49737443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.250790119 CEST4434973713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.251236916 CEST49737443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.251240969 CEST4434973713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.253412008 CEST4434973613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.254013062 CEST49736443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.254026890 CEST4434973613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.254698038 CEST49736443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.254703045 CEST4434973613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.299370050 CEST804972752.195.243.13192.168.2.10
                Oct 26, 2024 00:32:49.315188885 CEST4434973513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.315336943 CEST4434973513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.315387011 CEST49735443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.315468073 CEST49735443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.315490007 CEST4434973513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.315581083 CEST49735443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.315587997 CEST4434973513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.318723917 CEST49740443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.318759918 CEST4434974013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.318861008 CEST49740443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.319037914 CEST49740443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.319042921 CEST4434974013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.339818954 CEST4972780192.168.2.1052.195.243.13
                Oct 26, 2024 00:32:49.364892960 CEST4434973913.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.364990950 CEST4434973913.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.365219116 CEST49739443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.365219116 CEST49739443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.365453959 CEST49739443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.365475893 CEST4434973913.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.367937088 CEST49741443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.367980957 CEST4434974113.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.368052006 CEST49741443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.368218899 CEST49741443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.368230104 CEST4434974113.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.372946978 CEST4434973813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.387067080 CEST4434973813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.387141943 CEST49738443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.387514114 CEST49738443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.387536049 CEST4434973813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.387540102 CEST4434973713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.387551069 CEST49738443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.387557030 CEST4434973813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.387609005 CEST4434973713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.387751102 CEST49737443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.388183117 CEST4434973613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.388247013 CEST4434973613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.388283014 CEST49736443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.389034033 CEST49737443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.389034033 CEST49737443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.389050961 CEST4434973713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.389055967 CEST4434973713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.390280008 CEST49736443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.390294075 CEST4434973613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.390304089 CEST49736443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.390310049 CEST4434973613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.394789934 CEST49742443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.394830942 CEST4434974213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.394895077 CEST49742443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.396307945 CEST49743443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.396361113 CEST4434974313.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.396416903 CEST49743443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.397145033 CEST49742443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.397166967 CEST4434974213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.397248983 CEST49743443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.397264004 CEST4434974313.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.398047924 CEST49744443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.398072958 CEST4434974413.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.398155928 CEST49744443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.400928974 CEST49744443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.400954962 CEST4434974413.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.425798893 CEST4434974413.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.425983906 CEST49744443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.426906109 CEST49744443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.426932096 CEST4434974413.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.428067923 CEST49745443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.428103924 CEST4434974513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.428165913 CEST49745443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.432878971 CEST49745443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:49.432892084 CEST4434974513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:49.850410938 CEST4972780192.168.2.1052.195.243.13
                Oct 26, 2024 00:32:49.851809978 CEST49746443192.168.2.10142.250.186.164
                Oct 26, 2024 00:32:49.851862907 CEST44349746142.250.186.164192.168.2.10
                Oct 26, 2024 00:32:49.852041006 CEST49746443192.168.2.10142.250.186.164
                Oct 26, 2024 00:32:49.852520943 CEST49746443192.168.2.10142.250.186.164
                Oct 26, 2024 00:32:49.852539062 CEST44349746142.250.186.164192.168.2.10
                Oct 26, 2024 00:32:49.856897116 CEST804972752.195.243.13192.168.2.10
                Oct 26, 2024 00:32:50.063780069 CEST4434974013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.067528963 CEST49740443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.067555904 CEST4434974013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.071841955 CEST49740443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.071847916 CEST4434974013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.119540930 CEST804972752.195.243.13192.168.2.10
                Oct 26, 2024 00:32:50.119657993 CEST804972752.195.243.13192.168.2.10
                Oct 26, 2024 00:32:50.119709015 CEST4972780192.168.2.1052.195.243.13
                Oct 26, 2024 00:32:50.361058950 CEST4972780192.168.2.1052.195.243.13
                Oct 26, 2024 00:32:50.391776085 CEST804972752.195.243.13192.168.2.10
                Oct 26, 2024 00:32:50.391854048 CEST4972780192.168.2.1052.195.243.13
                Oct 26, 2024 00:32:50.392508984 CEST4434974013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.392580032 CEST4434974013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.392605066 CEST804972752.195.243.13192.168.2.10
                Oct 26, 2024 00:32:50.392673016 CEST49740443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.392688036 CEST4972780192.168.2.1052.195.243.13
                Oct 26, 2024 00:32:50.396013975 CEST4434974113.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.396759987 CEST4434974313.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.398292065 CEST4434974513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.398297071 CEST4434974213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.398406982 CEST49745443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.401849985 CEST804972752.195.243.13192.168.2.10
                Oct 26, 2024 00:32:50.412482023 CEST49745443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.412508965 CEST4434974513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.412849903 CEST4434974513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.413265944 CEST49740443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.413291931 CEST4434974013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.413306952 CEST49740443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.413314104 CEST4434974013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.417475939 CEST49745443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.423854113 CEST49741443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.423886061 CEST4434974113.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.424724102 CEST49741443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.424729109 CEST4434974113.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.426381111 CEST49743443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.426403046 CEST4434974313.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.427231073 CEST49743443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.427248001 CEST4434974313.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.430603027 CEST49742443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.430634975 CEST4434974213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.431253910 CEST49742443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.431260109 CEST4434974213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.459340096 CEST4434974513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.532152891 CEST49747443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.532201052 CEST4434974713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.532263994 CEST49747443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.549839973 CEST4434974513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.549971104 CEST4434974513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.550018072 CEST49745443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.556902885 CEST4434974313.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.556931019 CEST4434974113.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.557005882 CEST4434974113.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.557041883 CEST4434974313.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.557106972 CEST49741443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.557276011 CEST49743443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.567907095 CEST49747443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.567929029 CEST4434974713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.571263075 CEST4434974213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.571535110 CEST4434974213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.571593046 CEST49742443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.571628094 CEST49742443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.571645975 CEST4434974213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.571651936 CEST49742443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.571659088 CEST4434974213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.579392910 CEST49745443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.579408884 CEST4434974513.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.611474991 CEST49743443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.611509085 CEST4434974313.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.615849018 CEST49741443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.615873098 CEST4434974113.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.615889072 CEST49741443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.615896940 CEST4434974113.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.665659904 CEST804972752.195.243.13192.168.2.10
                Oct 26, 2024 00:32:50.705230951 CEST49748443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.705288887 CEST4434974813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.705360889 CEST49748443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.706919909 CEST49749443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.706978083 CEST4434974913.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.707112074 CEST49749443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.708113909 CEST4972780192.168.2.1052.195.243.13
                Oct 26, 2024 00:32:50.718966007 CEST49750443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.718985081 CEST4434975013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.719043970 CEST49750443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.719217062 CEST44349746142.250.186.164192.168.2.10
                Oct 26, 2024 00:32:50.719388962 CEST49748443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.719404936 CEST4434974813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.719786882 CEST49749443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.719811916 CEST4434974913.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.721096992 CEST49746443192.168.2.10142.250.186.164
                Oct 26, 2024 00:32:50.721124887 CEST44349746142.250.186.164192.168.2.10
                Oct 26, 2024 00:32:50.722311974 CEST44349746142.250.186.164192.168.2.10
                Oct 26, 2024 00:32:50.722387075 CEST49746443192.168.2.10142.250.186.164
                Oct 26, 2024 00:32:50.730134964 CEST49751443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.730169058 CEST4434975113.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.730225086 CEST49751443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.730741024 CEST49751443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.730762005 CEST4434975113.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.730895042 CEST49750443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.730922937 CEST4434975013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.735017061 CEST49746443192.168.2.10142.250.186.164
                Oct 26, 2024 00:32:50.735142946 CEST44349746142.250.186.164192.168.2.10
                Oct 26, 2024 00:32:50.745541096 CEST4434974813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.745584965 CEST4434974913.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.746670008 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.746697903 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.746750116 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.747195005 CEST49753443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.747226000 CEST4434975313.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.747296095 CEST49753443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.748186111 CEST4434975013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.749334097 CEST49754443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.749350071 CEST4434975413.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.749402046 CEST49754443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.751246929 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.751261950 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.751569986 CEST49754443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.751578093 CEST4434975413.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.767498970 CEST4434975413.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.788177967 CEST49746443192.168.2.10142.250.186.164
                Oct 26, 2024 00:32:50.788209915 CEST44349746142.250.186.164192.168.2.10
                Oct 26, 2024 00:32:50.795169115 CEST49753443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:50.795190096 CEST4434975313.107.246.60192.168.2.10
                Oct 26, 2024 00:32:50.833040953 CEST49746443192.168.2.10142.250.186.164
                Oct 26, 2024 00:32:51.054683924 CEST4972780192.168.2.1052.195.243.13
                Oct 26, 2024 00:32:51.071641922 CEST804972752.195.243.13192.168.2.10
                Oct 26, 2024 00:32:51.081852913 CEST49756443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:51.081883907 CEST4434975613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.081964016 CEST49756443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:51.122668982 CEST49756443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:51.122688055 CEST4434975613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.236527920 CEST49757443192.168.2.10184.28.90.27
                Oct 26, 2024 00:32:51.236567974 CEST44349757184.28.90.27192.168.2.10
                Oct 26, 2024 00:32:51.236639977 CEST49757443192.168.2.10184.28.90.27
                Oct 26, 2024 00:32:51.284946918 CEST49757443192.168.2.10184.28.90.27
                Oct 26, 2024 00:32:51.284965038 CEST44349757184.28.90.27192.168.2.10
                Oct 26, 2024 00:32:51.461344004 CEST4434975113.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.461380959 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.461427927 CEST4434975113.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.461462021 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:51.461477995 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.461503983 CEST49751443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:51.461505890 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.461529970 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:51.461775064 CEST49751443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:51.461790085 CEST4434975113.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.462157965 CEST49758443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:51.462194920 CEST4434975813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.462332964 CEST49758443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:51.462502003 CEST49758443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:51.462515116 CEST4434975813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.463855982 CEST4434974713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.464294910 CEST49747443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:51.464314938 CEST4434974713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.465137005 CEST49747443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:51.465142012 CEST4434974713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.479883909 CEST44349757184.28.90.27192.168.2.10
                Oct 26, 2024 00:32:51.480714083 CEST49759443192.168.2.10184.28.90.27
                Oct 26, 2024 00:32:51.480743885 CEST44349759184.28.90.27192.168.2.10
                Oct 26, 2024 00:32:51.480933905 CEST49759443192.168.2.10184.28.90.27
                Oct 26, 2024 00:32:51.481864929 CEST49759443192.168.2.10184.28.90.27
                Oct 26, 2024 00:32:51.481878042 CEST44349759184.28.90.27192.168.2.10
                Oct 26, 2024 00:32:51.497936010 CEST4434975813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.498058081 CEST49758443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:51.498123884 CEST49758443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:51.498145103 CEST4434975813.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.499429941 CEST44349759184.28.90.27192.168.2.10
                Oct 26, 2024 00:32:51.500725985 CEST49760443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:51.500776052 CEST4434976013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.500951052 CEST49760443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:51.501499891 CEST49761443192.168.2.10184.28.90.27
                Oct 26, 2024 00:32:51.501528025 CEST44349761184.28.90.27192.168.2.10
                Oct 26, 2024 00:32:51.501677036 CEST49761443192.168.2.10184.28.90.27
                Oct 26, 2024 00:32:51.501821041 CEST49760443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:51.501833916 CEST4434976013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.501952887 CEST49761443192.168.2.10184.28.90.27
                Oct 26, 2024 00:32:51.501983881 CEST44349761184.28.90.27192.168.2.10
                Oct 26, 2024 00:32:51.502032042 CEST49761443192.168.2.10184.28.90.27
                Oct 26, 2024 00:32:51.578011036 CEST804972752.195.243.13192.168.2.10
                Oct 26, 2024 00:32:51.599718094 CEST4434975313.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.599936008 CEST49753443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:51.602837086 CEST49753443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:51.602843046 CEST4434975313.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.603183031 CEST4434975313.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.604521036 CEST49753443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:51.609597921 CEST4434974713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.609688997 CEST4434974713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.609775066 CEST49747443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:51.610109091 CEST49747443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:51.610137939 CEST4434974713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.610152960 CEST49747443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:51.610163927 CEST4434974713.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.613609076 CEST49762443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:51.613670111 CEST4434976213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.614341974 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:51.614367008 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.614379883 CEST49762443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:51.614866018 CEST49762443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:51.614880085 CEST4434976213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.619378090 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:51.619393110 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.647346020 CEST4434975313.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.647890091 CEST4972780192.168.2.1052.195.243.13
                Oct 26, 2024 00:32:51.747162104 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.751254082 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:51.751276970 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.751538038 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:51.751543045 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.751588106 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:51.751591921 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.877511978 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.889986038 CEST4434975613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.890079975 CEST49756443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:51.924782991 CEST4434975313.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.924860001 CEST4434975313.107.246.60192.168.2.10
                Oct 26, 2024 00:32:51.925163031 CEST49753443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.019371033 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.019402981 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.123157978 CEST49756443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.123181105 CEST4434975613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.123527050 CEST4434975613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.125397921 CEST49756443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.171324968 CEST4434975613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.206907034 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.252248049 CEST4434976013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.252415895 CEST49760443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.260319948 CEST4434975613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.260615110 CEST4434975613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.262787104 CEST49756443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.358483076 CEST4434976213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.368195057 CEST49762443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.368211031 CEST4434976213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.369070053 CEST49762443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.369076014 CEST4434976213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.369601965 CEST49753443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.369635105 CEST4434975313.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.369770050 CEST49753443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.369776964 CEST4434975313.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.380426884 CEST49760443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.380446911 CEST4434976013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.380806923 CEST4434976013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.381324053 CEST49756443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.381361008 CEST4434975613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.381369114 CEST49756443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.381376028 CEST4434975613.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.382540941 CEST49760443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.390566111 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.390602112 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.391628027 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.391634941 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.392569065 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.392574072 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.427333117 CEST4434976013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.509800911 CEST4434976213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.509928942 CEST4434976213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.509991884 CEST49762443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.511630058 CEST4434976013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.511697054 CEST4434976013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.511770964 CEST49760443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.513565063 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.518847942 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.518922091 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.518954992 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.523016930 CEST49762443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.523041964 CEST4434976213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.523144960 CEST49762443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.523153067 CEST4434976213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.524724007 CEST49760443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.524730921 CEST4434976013.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.695127964 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.703593969 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.703635931 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.706734896 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.706747055 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.708319902 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.708326101 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.765414000 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.765424013 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.829319954 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.833363056 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.833412886 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.833444118 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.839668989 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.839689970 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.888721943 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.919514894 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.919540882 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.922255039 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.922261953 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.925054073 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.925060034 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:52.926593065 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:52.926598072 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:53.233503103 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:53.236965895 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:53.236996889 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:53.354070902 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:53.354351997 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:53.354412079 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:53.354449034 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:53.366168976 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:53.366188049 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:53.378156900 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:53.378170967 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:53.382138968 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:53.387051105 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:53.387077093 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:53.394179106 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:53.439323902 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:53.507786036 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:53.516823053 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:53.516889095 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:53.516922951 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:53.518976927 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:53.519016981 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:53.523523092 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:53.525010109 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:53.526926994 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:53.526961088 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:53.527456045 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:53.527694941 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:53.527719021 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:53.643951893 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:53.647367954 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:53.650975943 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:53.653436899 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:53.657869101 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:53.660495043 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:53.660521030 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:53.663391113 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:53.663978100 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:53.663999081 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:53.771848917 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:53.775034904 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:53.778582096 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:53.781339884 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:53.827347040 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:53.884752989 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:53.887654066 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:53.887687922 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:53.889952898 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:53.890063047 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:53.890085936 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:53.899410009 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:53.902232885 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:53.906315088 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:53.908669949 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:53.951338053 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.012890100 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.015810013 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.015846968 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.018892050 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.021265030 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.021281004 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.023468018 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.071325064 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.094630003 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.097556114 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.097570896 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.099962950 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.140788078 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.143729925 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.148977041 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.151300907 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.155642033 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.158313990 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.203327894 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.245213985 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.248101950 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.248135090 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.250335932 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.268493891 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.271498919 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.280363083 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.364573956 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.364590883 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.367669106 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.415332079 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.433039904 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.434977055 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.435059071 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.435084105 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.438508034 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.438508034 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.438525915 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.440654039 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.440654993 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.440675974 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.512027025 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.514822960 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.555337906 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.563481092 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.566385984 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.566432953 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.570763111 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.571647882 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.573610067 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.573637962 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.573671103 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.573753119 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.576256037 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.576405048 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.576428890 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.639524937 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.642898083 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.687333107 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.692034006 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.697177887 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.697221041 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.704555988 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.706427097 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.706500053 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.706513882 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.708301067 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.710093021 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.710117102 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.710412025 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.751338005 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.768671989 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.771667957 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.771696091 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.822983980 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.825637102 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.825664043 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.834459066 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.836922884 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.879337072 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.886507034 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.889280081 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.889303923 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.891524076 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.897032976 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.899609089 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.943365097 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.952332973 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.955360889 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:54.955389023 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.965831995 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:54.968352079 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.011341095 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.014081001 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.016951084 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.016987085 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.021053076 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.023369074 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.067333937 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.070487976 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.074280024 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.074317932 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.080157995 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.083648920 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.093168974 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.095890999 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.139328957 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.144238949 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.147233963 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.147267103 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.199068069 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.202277899 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.202307940 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.204471111 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.217298985 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.219744921 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.264780045 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.267883062 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.272753000 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.275536060 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.319322109 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.326879978 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.330530882 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.330549002 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.334891081 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.337383032 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.344216108 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.346343994 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.391323090 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.392678022 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.395781040 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.395808935 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.443850040 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.446764946 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.446791887 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.454396009 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.457257986 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.468307972 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.471045971 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.511332989 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.517533064 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.520636082 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.520683050 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.565521002 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.569102049 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.569148064 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.571958065 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.574093103 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.593024015 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.596798897 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.639341116 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.647854090 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.650856972 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.650882959 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.690017939 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.693254948 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.693293095 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.696860075 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.699228048 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.703691959 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.705816031 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.721426964 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.724175930 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.771328926 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.775820017 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.778682947 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.778723955 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.818867922 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.821918011 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.821954966 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.828907967 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.831935883 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.846594095 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.849229097 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.893938065 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.896819115 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.911173105 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.914016008 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.946532011 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.949615955 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:55.973521948 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:55.976547003 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.018878937 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.022099018 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.035190105 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.037755013 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.072319984 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.075262070 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.098167896 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.100553989 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.143239021 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.146224976 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.159580946 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.162734985 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.200834036 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.203681946 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.222340107 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.225219965 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.267340899 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.268208027 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.271265030 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.271322012 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.284419060 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.287550926 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.331337929 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.334467888 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.347918987 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.351356030 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.395340919 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.405839920 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.408941984 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.409079075 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.410293102 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.412905931 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.455336094 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.459321022 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.462846041 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.462899923 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.472778082 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.475436926 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.504945040 CEST49677443192.168.2.1020.42.65.85
                Oct 26, 2024 00:32:56.523345947 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.529174089 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.532286882 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.532371998 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.540190935 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.542922974 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.583328962 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.593096018 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.602737904 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.602772951 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.605382919 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.647921085 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.651124954 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.657480001 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.662286997 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.667520046 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.670066118 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.715337992 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.728326082 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.731379032 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.731416941 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.773813963 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.776915073 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.776946068 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.784804106 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.796298027 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.796334982 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.798908949 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.843341112 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.846905947 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.850075960 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.850152969 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.856053114 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.858840942 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.899385929 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.901829958 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.904884100 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.904933929 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.928669930 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.931555986 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.972259045 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.975322008 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:56.980750084 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:56.983727932 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:57.026549101 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:57.030766964 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:57.053289890 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:57.056766033 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:57.097233057 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:57.104132891 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:57.112328053 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:57.118441105 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:57.151797056 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:57.154742956 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:57.181622982 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:57.184437990 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:57.223208904 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:57.226737976 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:57.237402916 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:57.240839005 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:57.277008057 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:57.279804945 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:57.310439110 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:57.313378096 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:57.350790024 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:57.354105949 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:57.363765001 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:57.367121935 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:57.402152061 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:57.407768965 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:57.434994936 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:57.437952995 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:57.475684881 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:57.478897095 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:57.488403082 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:57.492743015 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:57.539328098 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:57.844389915 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:57.844754934 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:57.844805002 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:57.844839096 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:57.848486900 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:57.848510027 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:57.848568916 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:57.849663973 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:57.849685907 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:57.851114988 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:57.895327091 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:57.964520931 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:57.967138052 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:57.967171907 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.019129038 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.019198895 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.019308090 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.020699978 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.020739079 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.020751953 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.044691086 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.044723034 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.048429966 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.048443079 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.049659014 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.049664974 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.050678968 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.050683022 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.092341900 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.104681015 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.104710102 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.169629097 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.172914028 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.172951937 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.176333904 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.179141998 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.183470964 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.224037886 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.224054098 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.227436066 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.227562904 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.227581978 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.229749918 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.232193947 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.279335022 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.299082041 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.302200079 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.302227974 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.305165052 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.307717085 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.355241060 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.355309963 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.358122110 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.358292103 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.358306885 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.359715939 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.362025976 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.403326035 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.427002907 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.430087090 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.430129051 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.435389042 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.437973022 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.483330011 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.499510050 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.515685081 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.515753984 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.533560991 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.546598911 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.546643019 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.550240040 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.559822083 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.566874981 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.605300903 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.621268988 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.638612986 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.647465944 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.676933050 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.682015896 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.684376001 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.700870037 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.730673075 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.789442062 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.789442062 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.789460897 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.793781042 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.793818951 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.801681995 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.851999044 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.851999044 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.852029085 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.896866083 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.896878004 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.936743021 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.936765909 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.937401056 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.942750931 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:58.942791939 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.988318920 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:58.990978003 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:59.031333923 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.091634035 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.096209049 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:59.096261024 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.169163942 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.171838999 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:59.171891928 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.195031881 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.197642088 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:59.221745014 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.224772930 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:59.266160965 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.272289991 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:59.319327116 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.351109028 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.354201078 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:59.354235888 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.411602974 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.416758060 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.416790962 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:59.416816950 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.416847944 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:59.417066097 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:59.419260979 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:59.419430971 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:59.419450998 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.429228067 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.432929039 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:59.479321957 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.481650114 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.484512091 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:59.484548092 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.542341948 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.545262098 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:59.545298100 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.549336910 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.552562952 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:59.552586079 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.554850101 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:59.597769022 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.601998091 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:59.608652115 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.661534071 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:59.661557913 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.676553965 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.676605940 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:59.676628113 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.723360062 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:59.723440886 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.770903111 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:59.770936012 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.778655052 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:59.783329010 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:59.783360958 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.784996033 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:59.788184881 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:59.788223982 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.846915960 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.858093023 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:59.903331041 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.905345917 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.910890102 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.910953999 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:59.910973072 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.914293051 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:59.914300919 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.921489954 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:59.921505928 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.924060106 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:59.930907011 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:32:59.930943012 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:32:59.982019901 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:33:00.018682003 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:33:00.037276983 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:33:00.044864893 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:33:00.044919014 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:33:00.044939041 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:33:00.052658081 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:33:00.054770947 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:33:00.057846069 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:33:00.057897091 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:33:00.057910919 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:33:00.058794022 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:33:00.069108009 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:33:00.069138050 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:33:00.072320938 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:33:00.119329929 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:33:00.144927025 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:33:00.192050934 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:33:00.192078114 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:33:00.201864958 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:33:00.201905012 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:33:00.204318047 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:33:00.204345942 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:33:00.225735903 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:33:00.226070881 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:33:00.226130009 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:33:00.226146936 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:33:00.236505032 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:33:00.239376068 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:33:00.239411116 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:33:00.241998911 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:33:00.287337065 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:33:00.325972080 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:33:00.377837896 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:33:00.377856016 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:33:00.401676893 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:33:00.401742935 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:33:00.401761055 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:33:00.406208992 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:33:00.406225920 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:33:00.456614017 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:33:00.534909964 CEST4434975213.107.246.60192.168.2.10
                Oct 26, 2024 00:33:00.581593990 CEST49752443192.168.2.1013.107.246.60
                Oct 26, 2024 00:33:00.708187103 CEST44349746142.250.186.164192.168.2.10
                Oct 26, 2024 00:33:00.708250999 CEST44349746142.250.186.164192.168.2.10
                Oct 26, 2024 00:33:00.709424019 CEST49746443192.168.2.10142.250.186.164
                Oct 26, 2024 00:33:01.684776068 CEST49746443192.168.2.10142.250.186.164
                Oct 26, 2024 00:33:01.684804916 CEST44349746142.250.186.164192.168.2.10
                Oct 26, 2024 00:33:13.562866926 CEST6330053192.168.2.10162.159.36.2
                Oct 26, 2024 00:33:13.570569038 CEST5363300162.159.36.2192.168.2.10
                Oct 26, 2024 00:33:13.570635080 CEST6330053192.168.2.10162.159.36.2
                Oct 26, 2024 00:33:13.570734024 CEST6330053192.168.2.10162.159.36.2
                Oct 26, 2024 00:33:13.578664064 CEST5363300162.159.36.2192.168.2.10
                Oct 26, 2024 00:33:14.161840916 CEST5363300162.159.36.2192.168.2.10
                Oct 26, 2024 00:33:14.162565947 CEST6330053192.168.2.10162.159.36.2
                Oct 26, 2024 00:33:14.170631886 CEST5363300162.159.36.2192.168.2.10
                Oct 26, 2024 00:33:14.170797110 CEST6330053192.168.2.10162.159.36.2
                Oct 26, 2024 00:33:32.349004030 CEST4972680192.168.2.1052.195.243.13
                Oct 26, 2024 00:33:32.354363918 CEST804972652.195.243.13192.168.2.10
                Oct 26, 2024 00:33:36.583271027 CEST4972780192.168.2.1052.195.243.13
                Oct 26, 2024 00:33:36.588550091 CEST804972752.195.243.13192.168.2.10
                Oct 26, 2024 00:33:47.676481009 CEST4972680192.168.2.1052.195.243.13
                Oct 26, 2024 00:33:47.682203054 CEST804972652.195.243.13192.168.2.10
                Oct 26, 2024 00:33:47.682260990 CEST4972680192.168.2.1052.195.243.13
                Oct 26, 2024 00:33:49.784516096 CEST63306443192.168.2.10142.250.185.228
                Oct 26, 2024 00:33:49.784562111 CEST44363306142.250.185.228192.168.2.10
                Oct 26, 2024 00:33:49.784636021 CEST63306443192.168.2.10142.250.185.228
                Oct 26, 2024 00:33:49.784914970 CEST63306443192.168.2.10142.250.185.228
                Oct 26, 2024 00:33:49.784929991 CEST44363306142.250.185.228192.168.2.10
                Oct 26, 2024 00:33:50.652054071 CEST44363306142.250.185.228192.168.2.10
                Oct 26, 2024 00:33:50.652359962 CEST63306443192.168.2.10142.250.185.228
                Oct 26, 2024 00:33:50.652374029 CEST44363306142.250.185.228192.168.2.10
                Oct 26, 2024 00:33:50.652690887 CEST44363306142.250.185.228192.168.2.10
                Oct 26, 2024 00:33:50.653050900 CEST63306443192.168.2.10142.250.185.228
                Oct 26, 2024 00:33:50.653104067 CEST44363306142.250.185.228192.168.2.10
                Oct 26, 2024 00:33:50.708287954 CEST63306443192.168.2.10142.250.185.228
                Oct 26, 2024 00:33:56.716314077 CEST804972752.195.243.13192.168.2.10
                Oct 26, 2024 00:33:56.716386080 CEST4972780192.168.2.1052.195.243.13
                Oct 26, 2024 00:33:57.664679050 CEST4972780192.168.2.1052.195.243.13
                Oct 26, 2024 00:33:57.672143936 CEST804972752.195.243.13192.168.2.10
                Oct 26, 2024 00:34:00.667500019 CEST44363306142.250.185.228192.168.2.10
                Oct 26, 2024 00:34:00.667576075 CEST44363306142.250.185.228192.168.2.10
                Oct 26, 2024 00:34:00.667639971 CEST63306443192.168.2.10142.250.185.228
                Oct 26, 2024 00:34:01.674161911 CEST63306443192.168.2.10142.250.185.228
                Oct 26, 2024 00:34:01.674196959 CEST44363306142.250.185.228192.168.2.10
                TimestampSource PortDest PortSource IPDest IP
                Oct 26, 2024 00:32:45.257766962 CEST53522431.1.1.1192.168.2.10
                Oct 26, 2024 00:32:45.259876013 CEST53613131.1.1.1192.168.2.10
                Oct 26, 2024 00:32:46.922142982 CEST53594721.1.1.1192.168.2.10
                Oct 26, 2024 00:32:47.300844908 CEST5231453192.168.2.101.1.1.1
                Oct 26, 2024 00:32:47.301017046 CEST5965353192.168.2.101.1.1.1
                Oct 26, 2024 00:32:47.310226917 CEST53596531.1.1.1192.168.2.10
                Oct 26, 2024 00:32:47.310250044 CEST53523141.1.1.1192.168.2.10
                Oct 26, 2024 00:32:49.799871922 CEST5758253192.168.2.101.1.1.1
                Oct 26, 2024 00:32:49.800101042 CEST6004753192.168.2.101.1.1.1
                Oct 26, 2024 00:32:49.807252884 CEST53575821.1.1.1192.168.2.10
                Oct 26, 2024 00:32:49.807570934 CEST53600471.1.1.1192.168.2.10
                Oct 26, 2024 00:32:51.073832989 CEST53502711.1.1.1192.168.2.10
                Oct 26, 2024 00:33:03.861768961 CEST53597551.1.1.1192.168.2.10
                Oct 26, 2024 00:33:13.562355042 CEST5350089162.159.36.2192.168.2.10
                Oct 26, 2024 00:33:14.168649912 CEST5627053192.168.2.101.1.1.1
                Oct 26, 2024 00:33:14.179007053 CEST53562701.1.1.1192.168.2.10
                Oct 26, 2024 00:33:36.652976036 CEST138138192.168.2.10192.168.2.255
                Oct 26, 2024 00:33:49.772380114 CEST5067153192.168.2.101.1.1.1
                Oct 26, 2024 00:33:49.783051014 CEST53506711.1.1.1192.168.2.10
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Oct 26, 2024 00:32:47.300844908 CEST192.168.2.101.1.1.10x26bbStandard query (0)ujfz1xb0vofz9he.supremewarming.netA (IP address)IN (0x0001)false
                Oct 26, 2024 00:32:47.301017046 CEST192.168.2.101.1.1.10xe40eStandard query (0)ujfz1xb0vofz9he.supremewarming.net65IN (0x0001)false
                Oct 26, 2024 00:32:49.799871922 CEST192.168.2.101.1.1.10x9d93Standard query (0)www.google.comA (IP address)IN (0x0001)false
                Oct 26, 2024 00:32:49.800101042 CEST192.168.2.101.1.1.10x23baStandard query (0)www.google.com65IN (0x0001)false
                Oct 26, 2024 00:33:14.168649912 CEST192.168.2.101.1.1.10xa729Standard query (0)18.31.95.13.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                Oct 26, 2024 00:33:49.772380114 CEST192.168.2.101.1.1.10x28ccStandard query (0)www.google.comA (IP address)IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Oct 26, 2024 00:32:47.310250044 CEST1.1.1.1192.168.2.100x26bbNo error (0)ujfz1xb0vofz9he.supremewarming.net52.195.243.13A (IP address)IN (0x0001)false
                Oct 26, 2024 00:32:49.807252884 CEST1.1.1.1192.168.2.100x9d93No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
                Oct 26, 2024 00:32:49.807570934 CEST1.1.1.1192.168.2.100x23baNo error (0)www.google.com65IN (0x0001)false
                Oct 26, 2024 00:32:59.122175932 CEST1.1.1.1192.168.2.100xdf77No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                Oct 26, 2024 00:32:59.122175932 CEST1.1.1.1192.168.2.100xdf77No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                Oct 26, 2024 00:33:14.179007053 CEST1.1.1.1192.168.2.100xa729Name error (3)18.31.95.13.in-addr.arpanonenonePTR (Pointer record)IN (0x0001)false
                Oct 26, 2024 00:33:49.783051014 CEST1.1.1.1192.168.2.100x28ccNo error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
                • otelrules.azureedge.net
                • ujfz1xb0vofz9he.supremewarming.net
                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.104972752.195.243.13803476C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Oct 26, 2024 00:32:47.350204945 CEST498OUTGET /vcbcb.ptc?fYxPgnfcbYnLccmHBcccf2cncf5Yvf7b3cbbbbq HTTP/1.1
                Host: ujfz1xb0vofz9he.supremewarming.net
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Oct 26, 2024 00:32:49.299370050 CEST292INHTTP/1.1 302 Moved Temporarily
                Server: nginx
                Date: Fri, 25 Oct 2024 22:32:49 GMT
                Content-Type: text/html
                Transfer-Encoding: chunked
                Connection: keep-alive
                Location: ./unsubscribe.php
                X-Frame-Options: SAMEORIGIN
                X-Content-Type-Options: nosniff
                X-XSS-Protection: 1; mode=block
                Data Raw: 30 0d 0a 0d 0a
                Data Ascii: 0
                Oct 26, 2024 00:32:49.850410938 CEST464OUTGET /unsubscribe.php HTTP/1.1
                Host: ujfz1xb0vofz9he.supremewarming.net
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Oct 26, 2024 00:32:50.119540930 CEST1236INHTTP/1.1 200 OK
                Server: nginx
                Date: Fri, 25 Oct 2024 22:32:49 GMT
                Content-Type: text/html
                Transfer-Encoding: chunked
                Connection: keep-alive
                Vary: Accept-Encoding
                X-Frame-Options: SAMEORIGIN
                X-Content-Type-Options: nosniff
                X-XSS-Protection: 1; mode=block
                Content-Encoding: gzip
                Data Raw: 34 33 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 56 df 6f db 36 10 7e cf 5f 71 15 86 59 5a 2c 29 c9 f6 b0 2d 96 d7 a6 0d 86 0e 05 16 34 c9 43 67 a5 00 2d 9d 2d 2e 14 a9 89 94 5d 2f f3 ff be 13 25 3b b2 ad 60 0d 32 3e d8 22 79 bf f8 f1 bb 3b 8e 5e bd fb fd ed cd a7 ab 4b c8 4c 2e c6 47 a3 fa 0f 04 93 f3 c8 41 e9 40 22 98 d6 91 23 95 ff a7 76 a0 de 47 96 8e 8f 8e 80 c6 e8 95 ef fb 30 65 9a 27 50 b0 39 82 44 4c b5 dd 8a 9e 3d c0 f7 c7 8d d5 1c 0d 83 24 63 a5 46 13 39 95 99 f9 3f 3a dd 2d c9 72 8c 9c 05 c7 65 a1 4a 43 21 2a 69 50 92 e8 92 a7 26 8b 52 5c f0 04 7d 3b 19 02 97 dc 70 26 7c 9d 30 81 d1 e9 c6 90 e1 46 e0 f8 93 aa 4a b8 28 99 4c 47 61 b3 d2 1e 4c 27 25 2f 4c 23 5b 8f 54 25 55 4e 3e 82 cd c7 a5 40 3b b7 f0 7c e0 da 04 25 e6 6a 81 ee c0 22 35 f0 ce 9f a3 cb d2 d4 1d 3c 6a 8d c2 8d ff 2d cc f0 f6 fa fa c5 c0 0a 2e ef a1 44 11 39 da ac 04 ea 0c 91 e0 cb 4a 9c 45 4e a2 75 d8 ac de 4a 5d 4d 03 9a 3b ad ff a3 51 d8 5c fa 28 e5 8b 0d 21 6a d0 19 97 58 3a 8f 28 75 f7 b9 a4 3d bf 2b d5 2b 36 55 c6 a8 bc [TRUNCATED]
                Data Ascii: 43aVo6~_qYZ,)-4Cg--.]/%;`2>"y;^KL.GA@"#vG0e'P9DL=$cF9?:-reJC!*iP&R\};p&|0FJ(LGaL'%/L#[T%UN>@;|%j"5<j-.D9JENuJ]M;Q\(!jX:(u=++6Ucc+md8wV%iPg=&lY#acI/CM%XZ1XpV1s]6*Va?!6DP`DeXnZ+&MKHF{ "|Z#kC}zq{6j|+8,_O{JPPf*BgON:m4-m`<`\'1<PJV$I2N>78swA;qxk'k;w'Gq+wg}h4db8q\Hs{*mpcG,jd0]q>k=Ii7TA04%Ysb`M{GZS]Yi(Uk;B(C}Ra&u51T4EqsTq7esv)!h)JVBpi}CKn2.h]$~UNn?~p\j:n=
                Oct 26, 2024 00:32:50.119657993 CEST148INData Raw: 99 41 4a 81 46 56 26 d9 15 2b 59 ae 69 62 5a 9c 07 c3 26 c4 1e ad d6 78 46 8f 11 55 ae e8 2d 63 5b d1 35 1d 16 5d 49 cd 6a 08 cd 2f 59 f7 ce 6b aa a8 12 8a 4a 67 56 e2 b0 b5 7c ed 7d d7 d0 0d 76 b4 d7 43 38 3d 39 39 f1 0e 4c ee 4a 1d 92 f2 c5 77
                Data Ascii: AJFV&+YibZ&xFU-c[5]Ij/YkJgV|}vC8=99LJw@M= [{Q]aTJKPd^wLAj*]y0
                Oct 26, 2024 00:32:50.361058950 CEST389OUTGET /css/stylesUnsub.css HTTP/1.1
                Host: ujfz1xb0vofz9he.supremewarming.net
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: text/css,*/*;q=0.1
                Referer: http://ujfz1xb0vofz9he.supremewarming.net/unsubscribe.php
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Oct 26, 2024 00:32:50.391776085 CEST148INData Raw: 99 41 4a 81 46 56 26 d9 15 2b 59 ae 69 62 5a 9c 07 c3 26 c4 1e ad d6 78 46 8f 11 55 ae e8 2d 63 5b d1 35 1d 16 5d 49 cd 6a 08 cd 2f 59 f7 ce 6b aa a8 12 8a 4a 67 56 e2 b0 b5 7c ed 7d d7 d0 0d 76 b4 d7 43 38 3d 39 39 f1 0e 4c ee 4a 1d 92 f2 c5 77
                Data Ascii: AJFV&+YibZ&xFU-c[5]Ij/YkJgV|}vC8=99LJw@M= [{Q]aTJKPd^wLAj*]y0
                Oct 26, 2024 00:32:50.392605066 CEST1236INHTTP/1.1 200 OK
                Server: nginx
                Date: Fri, 25 Oct 2024 22:32:49 GMT
                Content-Type: text/html
                Transfer-Encoding: chunked
                Connection: keep-alive
                Vary: Accept-Encoding
                X-Frame-Options: SAMEORIGIN
                X-Content-Type-Options: nosniff
                X-XSS-Protection: 1; mode=block
                Content-Encoding: gzip
                Data Raw: 34 33 61 0d 0a 1f 8b 08 00 00 00 00 00 00 03 ad 56 df 6f db 36 10 7e cf 5f 71 15 86 59 5a 2c 29 c9 f6 b0 2d 96 d7 a6 0d 86 0e 05 16 34 c9 43 67 a5 00 2d 9d 2d 2e 14 a9 89 94 5d 2f f3 ff be 13 25 3b b2 ad 60 0d 32 3e d8 22 79 bf f8 f1 bb 3b 8e 5e bd fb fd ed cd a7 ab 4b c8 4c 2e c6 47 a3 fa 0f 04 93 f3 c8 41 e9 40 22 98 d6 91 23 95 ff a7 76 a0 de 47 96 8e 8f 8e 80 c6 e8 95 ef fb 30 65 9a 27 50 b0 39 82 44 4c b5 dd 8a 9e 3d c0 f7 c7 8d d5 1c 0d 83 24 63 a5 46 13 39 95 99 f9 3f 3a dd 2d c9 72 8c 9c 05 c7 65 a1 4a 43 21 2a 69 50 92 e8 92 a7 26 8b 52 5c f0 04 7d 3b 19 02 97 dc 70 26 7c 9d 30 81 d1 e9 c6 90 e1 46 e0 f8 93 aa 4a b8 28 99 4c 47 61 b3 d2 1e 4c 27 25 2f 4c 23 5b 8f 54 25 55 4e 3e 82 cd c7 a5 40 3b b7 f0 7c e0 da 04 25 e6 6a 81 ee c0 22 35 f0 ce 9f a3 cb d2 d4 1d 3c 6a 8d c2 8d ff 2d cc f0 f6 fa fa c5 c0 0a 2e ef a1 44 11 39 da ac 04 ea 0c 91 e0 cb 4a 9c 45 4e a2 75 d8 ac de 4a 5d 4d 03 9a 3b ad ff a3 51 d8 5c fa 28 e5 8b 0d 21 6a d0 19 97 58 3a 8f 28 75 f7 b9 a4 3d bf 2b d5 2b 36 55 c6 a8 bc [TRUNCATED]
                Data Ascii: 43aVo6~_qYZ,)-4Cg--.]/%;`2>"y;^KL.GA@"#vG0e'P9DL=$cF9?:-reJC!*iP&R\};p&|0FJ(LGaL'%/L#[T%UN>@;|%j"5<j-.D9JENuJ]M;Q\(!jX:(u=++6Ucc+md8wV%iPg=&lY#acI/CM%XZ1XpV1s]6*Va?!6DP`DeXnZ+&MKHF{ "|Z#kC}zq{6j|+8,_O{JPPf*BgON:m4-m`<`\'1<PJV$I2N>78swA;qxk'k;w'Gq+wg}h4db8q\Hs{*mpcG,jd0]q>k=Ii7TA04%Ysb`M{GZS]Yi(Uk;B(C}Ra&u51T4EqsTq7esv)!h)JVBpi}CKn2.h]$~UNn?~p\j:n=
                Oct 26, 2024 00:32:50.665659904 CEST1219INHTTP/1.1 200 OK
                Server: nginx
                Date: Fri, 25 Oct 2024 22:32:50 GMT
                Content-Type: text/css
                Last-Modified: Thu, 09 Mar 2023 08:23:21 GMT
                Transfer-Encoding: chunked
                Connection: keep-alive
                Vary: Accept-Encoding
                ETag: W/"64099779-bb4"
                X-Frame-Options: SAMEORIGIN
                X-Content-Type-Options: nosniff
                X-XSS-Protection: 1; mode=block
                Content-Encoding: gzip
                Data Raw: 33 35 30 0d 0a 1f 8b 08 00 00 00 00 00 00 03 dd 56 dd 6e 9b 30 14 be cf 53 58 8d 2a b5 53 9c 51 92 26 2b b9 d9 b4 37 d8 1b 18 30 e0 05 6c 64 9b 26 d9 94 77 df 31 06 0c 81 34 e9 ed 9c c8 82 cf c7 87 f3 9d 3f 3b 14 f1 09 fd 9d a1 66 1c 58 ac b3 00 bd 78 de fb 61 d7 a1 19 65 69 a6 2d 9c 39 38 24 d1 3e 95 a2 e2 71 80 e6 09 35 3f b7 18 89 5c 48 c0 57 5b f3 73 78 41 64 ca 78 80 3c 07 95 24 8e 19 4f 07 98 d3 8d 5b 4d 5e 3d 76 b3 d9 79 f6 a5 67 72 28 8e 58 b1 3f b5 82 50 c8 98 4a 0c 90 d3 94 08 ae 71 42 0a 96 9f 02 f4 f0 93 84 8c 3f 2c d0 0f c9 48 be 40 8a 70 85 15 95 2c d9 81 da 65 04 b2 84 71 2a c7 2e d9 78 5e d9 d3 8a 0f 34 dc 33 8d b5 04 0d 89 90 45 80 ea c7 9c 68 fa 84 5f bd c7 05 32 f3 b3 db f1 09 49 51 06 08 20 87 e4 34 d1 17 d0 94 1f 85 62 9a 09 00 49 a8 44 5e 69 7a 67 ac 62 a6 ca 9c 80 7b 92 9c f6 38 92 9c a5 1c 33 4d 0b 15 a0 88 72 4d a5 5b fc 5d 29 cd 92 13 36 2e 83 25 bb 17 2b 4d a4 ee f9 de 60 31 93 34 b2 76 41 28 ab 82 8f 22 0f 01 d3 5a 14 c1 6a e0 e2 3a b0 19 89 c5 01 a8 97 47 c8 3e 98 d6 66 [TRUNCATED]
                Data Ascii: 350Vn0SX*SQ&+70ld&w14?;fXxaei-98$>q5?\HW[sxAdx<$O[M^=vygr(X?PJqB?,H@p,eq*.x^43Eh_2IQ 4bID^izgb{83MrM[])6.%+M`14vA("Zj:G>fLC-P_}uHJ[MlgK!Cz?3r[?B4;El*`TZX,4=j\}qb7e^.iYqPB2_?rON5XUI"[Ko@7/0":K|i&c&hC<79CkW}T o4njf*B=|b^qU*,&zC7~P)Fi:LYucIl9"QVL(a"9Hxh|x(D3<uoLO4`#PB9().xjH+GDWK<^k4yK(9qI;M~8oMX}D'#;95>R1y`z'M5N[J;kK5H0
                Oct 26, 2024 00:32:51.054683924 CEST427OUTGET /favicon.ico HTTP/1.1
                Host: ujfz1xb0vofz9he.supremewarming.net
                Connection: keep-alive
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Referer: http://ujfz1xb0vofz9he.supremewarming.net/unsubscribe.php
                Accept-Encoding: gzip, deflate
                Accept-Language: en-US,en;q=0.9
                Oct 26, 2024 00:32:51.578011036 CEST297INHTTP/1.1 404 Not Found
                Server: nginx
                Date: Fri, 25 Oct 2024 22:32:51 GMT
                Content-Type: text/html
                Transfer-Encoding: chunked
                Connection: keep-alive
                Vary: Accept-Encoding
                Content-Encoding: gzip
                Data Raw: 35 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b3 c9 30 b4 0b 4a cd 49 2c 49 4d 51 08 48 4c 4f 55 c8 cb 2f 51 48 cb 2f cd 4b b1 d1 07 4a d9 14 d8 05 e7 17 15 55 ea 28 94 a7 2a 24 27 e6 81 65 33 f3 52 14 4a 32 12 4b 14 0a 80 1a f4 6c f4 0b ec 00 92 2e 89 84 46 00 00 00 0d 0a 30 0d 0a 0d 0a
                Data Ascii: 540JI,IMQHLOU/QH/KJU(*$'e3RJ2Kl.F0
                Oct 26, 2024 00:33:36.583271027 CEST6OUTData Raw: 00
                Data Ascii:


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.104972652.195.243.13803476C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                Oct 26, 2024 00:33:32.349004030 CEST6OUTData Raw: 00
                Data Ascii:


                TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                Oct 26, 2024 00:32:51.461477995 CEST13.107.246.60443192.168.2.1049752CN=*.azureedge.net, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=US CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Sep 19 17:30:52 CEST 2024 Thu Jun 08 02:00:00 CEST 2023 Thu Aug 01 14:00:00 CEST 2013Sun Sep 14 17:30:52 CEST 2025 Wed Aug 26 01:59:59 CEST 2026 Fri Jan 15 13:00:00 CET 2038771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
                CN=Microsoft Azure RSA TLS Issuing CA 04, O=Microsoft Corporation, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Jun 08 02:00:00 CEST 2023Wed Aug 26 01:59:59 CEST 2026
                CN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USCN=DigiCert Global Root G2, OU=www.digicert.com, O=DigiCert Inc, C=USThu Aug 01 14:00:00 CEST 2013Fri Jan 15 13:00:00 CET 2038
                Session IDSource IPSource PortDestination IPDestination Port
                0192.168.2.104970513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:42 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:43 UTC540INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:42 GMT
                Content-Type: text/plain
                Content-Length: 218853
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public
                Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                ETag: "0x8DCF32C20D7262E"
                x-ms-request-id: 39f98116-901e-0015-0fb5-25b284000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223242Z-15b8d89586flspj6y6m5fk442w00000006xg000000009zha
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:43 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                2024-10-25 22:32:43 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                2024-10-25 22:32:43 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                2024-10-25 22:32:43 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                2024-10-25 22:32:43 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                2024-10-25 22:32:43 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                2024-10-25 22:32:43 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                2024-10-25 22:32:43 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                2024-10-25 22:32:43 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                2024-10-25 22:32:43 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                Session IDSource IPSource PortDestination IPDestination Port
                1192.168.2.104970613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:45 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:45 UTC584INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:45 GMT
                Content-Type: text/xml
                Content-Length: 3788
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC2126A6"
                x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223245Z-16849878b78hh85qc40uyr8sc800000001a000000000xc11
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:45 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                Session IDSource IPSource PortDestination IPDestination Port
                2192.168.2.104970713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:45 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:45 UTC470INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:45 GMT
                Content-Type: text/xml
                Content-Length: 450
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                ETag: "0x8DC582BD4C869AE"
                x-ms-request-id: 5e9af5f8-e01e-0099-17f4-24da8a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223245Z-15b8d89586f4zwgbgswvrvz4vs00000002d00000000058kg
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:45 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                Session IDSource IPSource PortDestination IPDestination Port
                3192.168.2.104970913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:45 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:45 UTC470INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:45 GMT
                Content-Type: text/xml
                Content-Length: 408
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB56D3AFB"
                x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223245Z-16849878b78wv88bk51myq5vxc00000001d000000000kq6e
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:45 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                4192.168.2.104970813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:45 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:45 UTC563INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:45 GMT
                Content-Type: text/xml
                Content-Length: 2980
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                ETag: "0x8DC582BA80D96A1"
                x-ms-request-id: 834668b8-301e-0052-121c-2765d6000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223245Z-16849878b785dznd7xpawq9gcn00000002dg00000000yh5s
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:45 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                Session IDSource IPSource PortDestination IPDestination Port
                5192.168.2.104971013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:45 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:45 UTC563INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:45 GMT
                Content-Type: text/xml
                Content-Length: 2160
                Connection: close
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Vary: Accept-Encoding
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA3B95D81"
                x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223245Z-16849878b78k46f8kzwxznephs00000009pg00000000nmm8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:45 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                Session IDSource IPSource PortDestination IPDestination Port
                6192.168.2.104971413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:46 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:46 UTC470INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:46 GMT
                Content-Type: text/xml
                Content-Length: 474
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                ETag: "0x8DC582B9964B277"
                x-ms-request-id: 0c5ae494-501e-0029-6ca4-26d0b8000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223246Z-16849878b787wpl5wqkt5731b400000001vg00000000nqs8
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:46 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                7192.168.2.104971513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:46 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:46 UTC491INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:46 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                ETag: "0x8DC582B9F6F3512"
                x-ms-request-id: e1deb6d3-201e-006e-700b-22bbe3000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223246Z-16849878b7867ttgfbpnfxt44s0000000130000000004vh5
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:46 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                8192.168.2.104971813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:46 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:46 UTC470INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:46 GMT
                Content-Type: text/xml
                Content-Length: 467
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                ETag: "0x8DC582BA6C038BC"
                x-ms-request-id: 88497579-201e-0000-113a-26a537000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223246Z-r197bdfb6b4hsj5bywyqk9r2xw00000002hg000000007nep
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:46 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                9192.168.2.104971613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:46 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:46 UTC470INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:46 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                ETag: "0x8DC582BB10C598B"
                x-ms-request-id: 4755be7f-e01e-0052-062b-26d9df000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223246Z-16849878b78q4pnrt955f8nkx800000009q000000000kt0f
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:46 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                10192.168.2.104971713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:46 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:46 UTC491INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:46 GMT
                Content-Type: text/xml
                Content-Length: 632
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB6E3779E"
                x-ms-request-id: fef44d2e-901e-007b-639e-26ac50000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223246Z-16849878b78p8hrf1se7fucxk800000001x000000000xcvd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                X-Cache-Info: L1_T2
                Accept-Ranges: bytes
                2024-10-25 22:32:46 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                Session IDSource IPSource PortDestination IPDestination Port
                11192.168.2.104972413.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:47 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:47 UTC470INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:47 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                ETag: "0x8DC582B9698189B"
                x-ms-request-id: 7de7ed35-901e-005b-7c14-222005000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223247Z-16849878b782d4lwcu6h6gmxnw00000000t000000000kw06
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:47 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                12192.168.2.104972213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:47 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:47 UTC470INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:47 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB344914B"
                x-ms-request-id: 8384fc49-f01e-00aa-06d4-268521000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223247Z-17c5cb586f6zrq5bnguxgu7frc00000001ug00000000es45
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:47 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                13192.168.2.104972313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:47 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:47 UTC470INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:47 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                ETag: "0x8DC582BA310DA18"
                x-ms-request-id: 802631a9-901e-002a-57ad-247a27000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223247Z-15b8d89586fzhrwgk23ex2bvhw00000003zg0000000032sr
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:47 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                14192.168.2.104972113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:47 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:47 UTC470INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:47 GMT
                Content-Type: text/xml
                Content-Length: 407
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                ETag: "0x8DC582BBAD04B7B"
                x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223247Z-16849878b78tg5n42kspfr0x48000000013000000000ru7d
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:47 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                Session IDSource IPSource PortDestination IPDestination Port
                15192.168.2.104972513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:47 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:47 UTC491INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:47 GMT
                Content-Type: text/xml
                Content-Length: 486
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                ETag: "0x8DC582B9018290B"
                x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223247Z-16849878b78qg9mlz11wgn0wcc00000000n000000000w6a2
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:47 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                16192.168.2.104972813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:48 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:48 UTC470INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:48 GMT
                Content-Type: text/xml
                Content-Length: 469
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                ETag: "0x8DC582BBA701121"
                x-ms-request-id: c47ae6f3-801e-007b-6937-26e7ab000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223248Z-17c5cb586f6z6tw6g7cmdv30m8000000026g00000000h4bu
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:48 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                17192.168.2.104972913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:48 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:48 UTC470INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:48 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                ETag: "0x8DC582BA41997E3"
                x-ms-request-id: a32196a2-e01e-0051-3ed7-2684b2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223248Z-r197bdfb6b4wmcgqdschtyp7yg0000000120000000005w0t
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:48 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                18192.168.2.104973113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:48 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:48 UTC470INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:48 GMT
                Content-Type: text/xml
                Content-Length: 464
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                ETag: "0x8DC582B97FB6C3C"
                x-ms-request-id: fc173041-601e-0097-79ad-24f33a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223248Z-15b8d89586f8l5961kfst8fpb00000000bpg000000003bsn
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:48 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                Session IDSource IPSource PortDestination IPDestination Port
                19192.168.2.104973213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:48 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:48 UTC470INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:48 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                ETag: "0x8DC582BB7010D66"
                x-ms-request-id: e7bd3bd0-f01e-003c-42e3-258cf0000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223248Z-15b8d89586fvpb597drk06r8fc000000028g0000000049rd
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:48 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                20192.168.2.104973013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:48 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:48 UTC491INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:48 GMT
                Content-Type: text/xml
                Content-Length: 477
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8CEAC16"
                x-ms-request-id: 4cd68789-d01e-0017-448e-21b035000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223248Z-16849878b78qg9mlz11wgn0wcc00000000r000000000gp0p
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:48 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                21192.168.2.104973513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:49 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:49 UTC491INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:49 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                ETag: "0x8DC582B9748630E"
                x-ms-request-id: b26f0bb8-d01e-00ad-3518-26e942000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223249Z-16849878b78qf2gleqhwczd21s00000001cg00000000997x
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                22192.168.2.104973913.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:49 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:49 UTC470INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:49 GMT
                Content-Type: text/xml
                Content-Length: 428
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                ETag: "0x8DC582BAC4F34CA"
                x-ms-request-id: a47c2137-201e-0051-01e4-257340000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223249Z-15b8d89586fvpb597drk06r8fc000000026g0000000080pa
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:49 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                23192.168.2.104973813.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:49 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:49 UTC470INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:49 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                ETag: "0x8DC582B9E8EE0F3"
                x-ms-request-id: faf669f2-101e-0065-23a4-264088000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223249Z-16849878b78qf2gleqhwczd21s00000001dg000000004vmv
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:49 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Session IDSource IPSource PortDestination IPDestination Port
                24192.168.2.104973713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:49 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:49 UTC470INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:49 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                ETag: "0x8DC582B9C8E04C8"
                x-ms-request-id: 9e6b2b63-d01e-008e-7443-26387a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223249Z-17c5cb586f6g6g2sbe6edp75y4000000039g00000000285b
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:49 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                25192.168.2.104973613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:49 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:49 UTC470INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:49 GMT
                Content-Type: text/xml
                Content-Length: 472
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DACDF62"
                x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223249Z-16849878b78wv88bk51myq5vxc00000001c000000000qgxg
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:49 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                26192.168.2.104974013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:50 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:50 UTC470INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:50 GMT
                Content-Type: text/xml
                Content-Length: 499
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                ETag: "0x8DC582B98CEC9F6"
                x-ms-request-id: 6ff76e76-001e-002b-21c5-2099f2000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223250Z-16849878b78j5kdg3dndgqw0vg00000002yg000000002g7d
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:50 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                27192.168.2.104974513.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:50 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:50 UTC470INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:50 GMT
                Content-Type: text/xml
                Content-Length: 494
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                ETag: "0x8DC582BB8972972"
                x-ms-request-id: fbaa75ab-301e-0020-3742-266299000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223250Z-17c5cb586f6f69jxsre6kx2wmc00000003f000000000d2s6
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:50 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                28192.168.2.104974113.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:50 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:50 UTC470INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:50 GMT
                Content-Type: text/xml
                Content-Length: 415
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                ETag: "0x8DC582B988EBD12"
                x-ms-request-id: 0124f848-201e-003f-38ad-246d94000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223250Z-15b8d89586flzzks5bs37v2b9000000005bg00000000bk7w
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:50 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                Session IDSource IPSource PortDestination IPDestination Port
                29192.168.2.104974313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:50 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:50 UTC491INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:50 GMT
                Content-Type: text/xml
                Content-Length: 419
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                ETag: "0x8DC582BB32BB5CB"
                x-ms-request-id: 96e16e7c-301e-000c-53ef-25323f000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223250Z-r197bdfb6b4mcssrvu34xzqc54000000014g00000000gdr7
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:50 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                Session IDSource IPSource PortDestination IPDestination Port
                30192.168.2.104974213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:50 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:50 UTC470INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:50 GMT
                Content-Type: text/xml
                Content-Length: 471
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                ETag: "0x8DC582BB5815C4C"
                x-ms-request-id: 9b0fb70e-e01e-0020-42f5-24de90000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223250Z-r197bdfb6b4skzzvqpzzd3xetg00000000eg000000001hxw
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:50 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                31192.168.2.104974713.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:51 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:51 UTC491INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:51 GMT
                Content-Type: text/xml
                Content-Length: 420
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                ETag: "0x8DC582B9DAE3EC0"
                x-ms-request-id: 8cd636d9-f01e-0003-4da3-264453000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223251Z-16849878b78qf2gleqhwczd21s00000001eg000000001aeg
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:51 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                Session IDSource IPSource PortDestination IPDestination Port
                32192.168.2.104975313.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:51 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:51 UTC471INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:51 GMT
                Content-Type: text/xml
                Content-Length: 427
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                ETag: "0x8DC582BA909FA21"
                x-ms-request-id: 69b48820-e01e-0099-092d-27da8a000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223251Z-r197bdfb6b4skzzvqpzzd3xetg00000000n0000000000888
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_MISS
                Accept-Ranges: bytes
                2024-10-25 22:32:51 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                Session IDSource IPSource PortDestination IPDestination Port
                33192.168.2.104975613.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:52 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:52 UTC491INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:52 GMT
                Content-Type: text/xml
                Content-Length: 478
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                ETag: "0x8DC582B9B233827"
                x-ms-request-id: 2044f02f-601e-0001-42eb-25faeb000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223252Z-16849878b786vsxz21496wc2qn00000009z00000000080z0
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:52 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                34192.168.2.104976213.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:52 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:52 UTC491INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:52 GMT
                Content-Type: text/xml
                Content-Length: 468
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                ETag: "0x8DC582BB046B576"
                x-ms-request-id: 7ae13fc9-101e-005a-3933-26882b000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223252Z-r197bdfb6b4g24ztpxkw4umce800000002r0000000006sgx
                x-fd-int-roxy-purgeid: 0
                X-Cache-Info: L1_T2
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:52 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                Session IDSource IPSource PortDestination IPDestination Port
                35192.168.2.104976013.107.246.60443
                TimestampBytes transferredDirectionData
                2024-10-25 22:32:52 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                Connection: Keep-Alive
                Accept-Encoding: gzip
                User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                Host: otelrules.azureedge.net
                2024-10-25 22:32:52 UTC470INHTTP/1.1 200 OK
                Date: Fri, 25 Oct 2024 22:32:52 GMT
                Content-Type: text/xml
                Content-Length: 404
                Connection: close
                Cache-Control: public, max-age=604800, immutable
                Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                ETag: "0x8DC582B95C61A3C"
                x-ms-request-id: 2897d81f-501e-005b-6528-26d7f7000000
                x-ms-version: 2018-03-28
                x-azure-ref: 20241025T223252Z-17c5cb586f6gkqkwd0x1ge8t0400000001gg00000000372p
                x-fd-int-roxy-purgeid: 0
                X-Cache: TCP_HIT
                Accept-Ranges: bytes
                2024-10-25 22:32:52 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                Click to jump to process

                Click to jump to process

                Click to jump to process

                Target ID:0
                Start time:18:32:40
                Start date:25/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff6c5c30000
                File size:3'242'272 bytes
                MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:18:32:44
                Start date:25/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1588,i,1909701704755702478,10920241076533755958,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Imagebase:0x7ff6c5c30000
                File size:3'242'272 bytes
                MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:3
                Start time:18:32:46
                Start date:25/10/2024
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://ujfz1xb0vofz9he.supremewarming.net/vcbcb.ptc?fYxPgnfcbYnLccmHBcccf2cncf5Yvf7b3cbbbbq"
                Imagebase:0x7ff6c5c30000
                File size:3'242'272 bytes
                MD5 hash:83395EAB5B03DEA9720F8D7AC0D15CAA
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true

                No disassembly