Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://t.me/s/attention6786744

Overview

General Information

Sample URL:https://t.me/s/attention6786744
Analysis ID:1543680
Infos:

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)

Classification

  • System is w10x64
  • chrome.exe (PID: 4124 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2244,i,6598219642520021825,17352503935639280087,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6364 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.me/s/attention6786744" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49781 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /s/attention6786744 HTTP/1.1Host: t.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/MLPTXlsbpcTMRcyYyzrwSaVmmq2T67xNyUNqSYA2TymYDpPpmN-ZPoIbHV5KdXco4clSVDya8cT_c0gwZ3NUgamwHIASud3PE9f--aEVdhNwOCfgs2nTMHzAenTHrearFtFhA-P8hwwwzBg5AT1FNNBt-v4wV4rY-VEpfTXRXrVZVErzSdwU_Re3bsSVozqFXxYk5CkrxIQmYcwoM1qhE_544-Zr4z9zV3vKOEkba58_YKKcmiwGCNU4_QRNCLeZHqd8Jt15BIgMzKu_YW6PbjtulS2ZR7Ygt3FH7nOMUOk8N6Q3hqu_XVyZf3h6-iS9s67vxpPMACuIARrtAd97xg.jpg HTTP/1.1Host: cdn5.cdn-telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/R71LqZhySjRJOdaUdoutafWZTFR-0ZmyCetAFBi5nOk7LUJCbB9DmGNpJ8W5rL0GFyrP9K__KKvEoN7mQCiVxBQCu4y-WBrfFwgu9Hdlpi7YyHBUDDDhFpNK3Iu3lrtyI00ej-BIhdxrbKJG39CeEZ_VfnIga1gECAi4zadTU7konmiz1wdQB3aXQ8Wb9Qa_r42wX3HRm4PsNAiCxM0DcEVI-h7K7L_OmCIMRxu7eNemDGF9V5NPFoLh2iH4AyKRjo_521vfjLjz13ar-DCmwnaeoGZ5iDPOBjhbbl2EUAEDsDZRfO1czXTCWOXM5NNPtUZOuJTN-HUoycuSba0G1w.jpg HTTP/1.1Host: cdn5.cdn-telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/font-roboto.css?1 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://t.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/widget-frame.css?67 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://t.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /css/telegram-web.css?37 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://t.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery.min.js HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://t.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery-ui.min.js HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://t.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/IY3BMr8bKtAAJk3LUKsVhBRjOu5cXHkYkPn5U36v_hW_marjNIdHJDa_Np2lfC0HEvchX_Y6SYiZWVpq0_7Wlodc7goHmGaUPmipM0jy3nrX42avJ4-m34Mp7BoxLXAbhySwayM5gKHmxsyLeN1Z7q5pR72S7dsYuR7eI-ULK0gkDbaGbxVDG96aNgkNBEg7MmECYj1gQAUMPSs6qTAdH8rjQGh77fvB9Vkg6OEAUJlme5hNXWYGZpeubyJOVoNrJFzGhTFvcf8Ofy7FiMyc_I8VQyMtbQF_YUcfqWVavYjsLa1D_ddUjzbgQv6CmoIStJpD4w5jBxzffFV8Nw7Ugw.jpg HTTP/1.1Host: cdn5.cdn-telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tgwallpaper.min.js?3 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://t.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tgsticker.js?31 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://t.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/widget-frame.js?62 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://t.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/telegram-web.js?14 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://t.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://t.mesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://telegram.org/css/font-roboto.css?1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fonts/Roboto/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://t.mesec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://telegram.org/css/font-roboto.css?1Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/MLPTXlsbpcTMRcyYyzrwSaVmmq2T67xNyUNqSYA2TymYDpPpmN-ZPoIbHV5KdXco4clSVDya8cT_c0gwZ3NUgamwHIASud3PE9f--aEVdhNwOCfgs2nTMHzAenTHrearFtFhA-P8hwwwzBg5AT1FNNBt-v4wV4rY-VEpfTXRXrVZVErzSdwU_Re3bsSVozqFXxYk5CkrxIQmYcwoM1qhE_544-Zr4z9zV3vKOEkba58_YKKcmiwGCNU4_QRNCLeZHqd8Jt15BIgMzKu_YW6PbjtulS2ZR7Ygt3FH7nOMUOk8N6Q3hqu_XVyZf3h6-iS9s67vxpPMACuIARrtAd97xg.jpg HTTP/1.1Host: cdn5.cdn-telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/R71LqZhySjRJOdaUdoutafWZTFR-0ZmyCetAFBi5nOk7LUJCbB9DmGNpJ8W5rL0GFyrP9K__KKvEoN7mQCiVxBQCu4y-WBrfFwgu9Hdlpi7YyHBUDDDhFpNK3Iu3lrtyI00ej-BIhdxrbKJG39CeEZ_VfnIga1gECAi4zadTU7konmiz1wdQB3aXQ8Wb9Qa_r42wX3HRm4PsNAiCxM0DcEVI-h7K7L_OmCIMRxu7eNemDGF9V5NPFoLh2iH4AyKRjo_521vfjLjz13ar-DCmwnaeoGZ5iDPOBjhbbl2EUAEDsDZRfO1czXTCWOXM5NNPtUZOuJTN-HUoycuSba0G1w.jpg HTTP/1.1Host: cdn5.cdn-telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /js/jquery.min.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/IY3BMr8bKtAAJk3LUKsVhBRjOu5cXHkYkPn5U36v_hW_marjNIdHJDa_Np2lfC0HEvchX_Y6SYiZWVpq0_7Wlodc7goHmGaUPmipM0jy3nrX42avJ4-m34Mp7BoxLXAbhySwayM5gKHmxsyLeN1Z7q5pR72S7dsYuR7eI-ULK0gkDbaGbxVDG96aNgkNBEg7MmECYj1gQAUMPSs6qTAdH8rjQGh77fvB9Vkg6OEAUJlme5hNXWYGZpeubyJOVoNrJFzGhTFvcf8Ofy7FiMyc_I8VQyMtbQF_YUcfqWVavYjsLa1D_ddUjzbgQv6CmoIStJpD4w5jBxzffFV8Nw7Ugw.jpg HTTP/1.1Host: cdn5.cdn-telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/tgme/pattern.svg?1 HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://telegram.org/css/telegram-web.css?37Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tgsticker.js?31 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/jquery-ui.min.js HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/telegram-web.js?14 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/tgwallpaper.min.js?3 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /js/widget-frame.js?62 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/ HTTP/1.1Host: t.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b8444ea29fd89daf28_5072299326319460732
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://t.me/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/tgme/pattern.svg?1 HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/favicon.ico HTTP/1.1Host: telegram.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /v/ HTTP/1.1Host: t.meConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b8444ea29fd89daf28_5072299326319460732
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficDNS traffic detected: DNS query: t.me
Source: global trafficDNS traffic detected: DNS query: telegram.org
Source: global trafficDNS traffic detected: DNS query: cdn5.cdn-telegram.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /v/ HTTP/1.1Host: t.meConnection: keep-aliveContent-Length: 90sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Content-Type: application/x-www-form-urlencoded; charset=UTF-8X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://t.meSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://t.me/s/attention6786744Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: stel_ssid=b8444ea29fd89daf28_5072299326319460732
Source: chromecache_59.2.dr, chromecache_86.2.drString found in binary or memory: http://jqueryui.com
Source: chromecache_60.2.dr, chromecache_85.2.drString found in binary or memory: http://my.opera.com/emoller/blog/2011/12/20/requestanimationframe-for-smart-er-animating
Source: chromecache_60.2.dr, chromecache_85.2.drString found in binary or memory: http://paulirish.com/2011/requestanimationframe-for-smart-animating/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49851
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49858 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49851 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49867
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49866 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49930 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49672
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49933
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49930
Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49927
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49756 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.4:49781 version: TLS 1.2
Source: classification engineClassification label: sus20.win@16/45@14/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2244,i,6598219642520021825,17352503935639280087,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.me/s/attention6786744"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2244,i,6598219642520021825,17352503935639280087,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected

Persistence and Installation Behavior

barindex
Source: https://t.me/s/attention6786744LLM: Page contains button: 'DOWNLOAD TELEGRAM' Source: '1.0.pages.csv'
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://jqueryui.com0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    telegram.org
    149.154.167.99
    truefalse
      unknown
      t.me
      149.154.167.99
      truefalse
        unknown
        s-part-0017.t-0009.t-msedge.net
        13.107.246.45
        truefalse
          unknown
          www.google.com
          172.217.18.4
          truefalse
            unknown
            fp2e7a.wpc.phicdn.net
            192.229.221.95
            truefalse
              unknown
              cdn5.cdn-telegram.org
              34.111.108.175
              truefalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://telegram.org/img/favicon.icofalse
                  unknown
                  https://telegram.org/js/tgsticker.js?31false
                    unknown
                    https://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2false
                      unknown
                      https://t.me/v/false
                        unknown
                        https://telegram.org/css/font-roboto.css?1false
                          unknown
                          https://telegram.org/js/jquery.min.jsfalse
                            unknown
                            https://telegram.org/js/widget-frame.js?62false
                              unknown
                              https://cdn5.cdn-telegram.org/file/IY3BMr8bKtAAJk3LUKsVhBRjOu5cXHkYkPn5U36v_hW_marjNIdHJDa_Np2lfC0HEvchX_Y6SYiZWVpq0_7Wlodc7goHmGaUPmipM0jy3nrX42avJ4-m34Mp7BoxLXAbhySwayM5gKHmxsyLeN1Z7q5pR72S7dsYuR7eI-ULK0gkDbaGbxVDG96aNgkNBEg7MmECYj1gQAUMPSs6qTAdH8rjQGh77fvB9Vkg6OEAUJlme5hNXWYGZpeubyJOVoNrJFzGhTFvcf8Ofy7FiMyc_I8VQyMtbQF_YUcfqWVavYjsLa1D_ddUjzbgQv6CmoIStJpD4w5jBxzffFV8Nw7Ugw.jpgfalse
                                unknown
                                https://telegram.org/js/tgwallpaper.min.js?3false
                                  unknown
                                  https://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2false
                                    unknown
                                    https://telegram.org/js/jquery-ui.min.jsfalse
                                      unknown
                                      https://cdn5.cdn-telegram.org/file/R71LqZhySjRJOdaUdoutafWZTFR-0ZmyCetAFBi5nOk7LUJCbB9DmGNpJ8W5rL0GFyrP9K__KKvEoN7mQCiVxBQCu4y-WBrfFwgu9Hdlpi7YyHBUDDDhFpNK3Iu3lrtyI00ej-BIhdxrbKJG39CeEZ_VfnIga1gECAi4zadTU7konmiz1wdQB3aXQ8Wb9Qa_r42wX3HRm4PsNAiCxM0DcEVI-h7K7L_OmCIMRxu7eNemDGF9V5NPFoLh2iH4AyKRjo_521vfjLjz13ar-DCmwnaeoGZ5iDPOBjhbbl2EUAEDsDZRfO1czXTCWOXM5NNPtUZOuJTN-HUoycuSba0G1w.jpgfalse
                                        unknown
                                        https://telegram.org/css/widget-frame.css?67false
                                          unknown
                                          https://telegram.org/css/telegram-web.css?37false
                                            unknown
                                            https://t.me/s/attention6786744true
                                              unknown
                                              https://telegram.org/js/telegram-web.js?14false
                                                unknown
                                                https://telegram.org/img/tgme/pattern.svg?1false
                                                  unknown
                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                  http://my.opera.com/emoller/blog/2011/12/20/requestanimationframe-for-smart-er-animatingchromecache_60.2.dr, chromecache_85.2.drfalse
                                                    unknown
                                                    http://paulirish.com/2011/requestanimationframe-for-smart-animating/chromecache_60.2.dr, chromecache_85.2.drfalse
                                                      unknown
                                                      http://jqueryui.comchromecache_59.2.dr, chromecache_86.2.drfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      • No. of IPs < 25%
                                                      • 25% < No. of IPs < 50%
                                                      • 50% < No. of IPs < 75%
                                                      • 75% < No. of IPs
                                                      IPDomainCountryFlagASNASN NameMalicious
                                                      34.111.108.175
                                                      cdn5.cdn-telegram.orgUnited States
                                                      15169GOOGLEUSfalse
                                                      239.255.255.250
                                                      unknownReserved
                                                      unknownunknownfalse
                                                      172.217.18.4
                                                      www.google.comUnited States
                                                      15169GOOGLEUSfalse
                                                      149.154.167.99
                                                      telegram.orgUnited Kingdom
                                                      62041TELEGRAMRUfalse
                                                      IP
                                                      192.168.2.4
                                                      Joe Sandbox version:41.0.0 Charoite
                                                      Analysis ID:1543680
                                                      Start date and time:2024-10-28 09:10:32 +01:00
                                                      Joe Sandbox product:CloudBasic
                                                      Overall analysis duration:0h 3m 17s
                                                      Hypervisor based Inspection enabled:false
                                                      Report type:full
                                                      Cookbook file name:browseurl.jbs
                                                      Sample URL:https://t.me/s/attention6786744
                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                      Number of analysed new started processes analysed:8
                                                      Number of new started drivers analysed:0
                                                      Number of existing processes analysed:0
                                                      Number of existing drivers analysed:0
                                                      Number of injected processes analysed:0
                                                      Technologies:
                                                      • HCA enabled
                                                      • EGA enabled
                                                      • AMSI enabled
                                                      Analysis Mode:default
                                                      Analysis stop reason:Timeout
                                                      Detection:SUS
                                                      Classification:sus20.win@16/45@14/5
                                                      EGA Information:Failed
                                                      HCA Information:
                                                      • Successful, ratio: 100%
                                                      • Number of executed functions: 0
                                                      • Number of non-executed functions: 0
                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                      • Excluded IPs from analysis (whitelisted): 64.233.167.84, 142.250.186.78, 172.217.16.195, 34.104.35.123, 172.217.18.10, 142.250.185.170, 142.250.185.234, 142.250.74.202, 142.250.185.202, 142.250.184.202, 142.250.186.42, 216.58.206.42, 142.250.185.106, 172.217.16.138, 142.250.181.234, 142.250.185.138, 142.250.186.138, 142.250.185.74, 142.250.186.106, 142.250.186.74, 172.202.163.200, 199.232.214.172, 40.69.42.241, 192.229.221.95, 13.85.23.206, 142.250.186.67
                                                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                      • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                      • Not all processes where analyzed, report is missing behavior information
                                                      • Report size getting too big, too many NtSetInformationFile calls found.
                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                      • VT rate limit hit for: https://t.me/s/attention6786744
                                                      No simulations
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      No context
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (32228)
                                                      Category:downloaded
                                                      Size (bytes):98729
                                                      Entropy (8bit):5.12041479546023
                                                      Encrypted:false
                                                      SSDEEP:1536:CPua844bxcytfiWLOpoqrauzoKQ7eSXOVXQ1UnCjjv8wvSHVNPdX1YnFf2qZZ1Jy:mvUtLLOVevjSHnQnAqn1Jy
                                                      MD5:FCF956F8FD2371FEF081125FBD1CD1B0
                                                      SHA1:59DC043C3191C85C23244CC5B09F422585296ABF
                                                      SHA-256:EB46D82EF6F86859F18E379660E0F45B85C6F69FA97111905F0C125A08506376
                                                      SHA-512:D76C58B45D0850A29B28D0A1E0CBD01DE0CF789918079F01E6F78BCE32011A1E111460C7852803140236974BC3570699DB4850422BA64880BD70A0CA4D707E17
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://telegram.org/js/jquery-ui.min.js
                                                      Preview:/*! jQuery UI - v1.11.4 - 2017-08-30.* http://jqueryui.com.* Includes: core.js, widget.js, mouse.js, draggable.js, resizable.js, sortable.js, slider.js, effect.js, effect-slide.js.* Copyright jQuery Foundation and other contributors; Licensed MIT */..(function(t){"function"==typeof define&&define.amd?define(["jquery"],t):t(jQuery)})(function(t){function e(e,s){var n,o,a,r=e.nodeName.toLowerCase();return"area"===r?(n=e.parentNode,o=n.name,e.href&&o&&"map"===n.nodeName.toLowerCase()?(a=t("img[usemap='#"+o+"']")[0],!!a&&i(a)):!1):(/^(input|select|textarea|button|object)$/.test(r)?!e.disabled:"a"===r?e.href||s:s)&&i(e)}function i(e){return t.expr.filters.visible(e)&&!t(e).parents().addBack().filter(function(){return"hidden"===t.css(this,"visibility")}).length}t.ui=t.ui||{},t.extend(t.ui,{version:"1.11.4",keyCode:{BACKSPACE:8,COMMA:188,DELETE:46,DOWN:40,END:35,ENTER:13,ESCAPE:27,HOME:36,LEFT:37,PAGE_DOWN:34,PAGE_UP:33,PERIOD:190,RIGHT:39,SPACE:32,TAB:9,UP:38}}),t.fn.extend({scrollParent:fun
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (3713)
                                                      Category:dropped
                                                      Size (bytes):93974
                                                      Entropy (8bit):4.749254675540498
                                                      Encrypted:false
                                                      SSDEEP:768:x3+62J1xNNt3p1SG6CwPHG+AIieDPxsyk7W9vwCiPZZeRrZ+rgbQafIw8JBgHAta:Fj2jNt3Qsyk7glZ+ksv7e6a
                                                      MD5:17BE6A8D79E8322F782C74F998273A3B
                                                      SHA1:0C79815AEF6A4ED6BCC5AE6A4D5DD459211B2717
                                                      SHA-256:9DB6A684C4B8C87CED6CA91ED34A348464A41DF4D3F74C007CAE6D87E68A1E88
                                                      SHA-512:E02FEF9BEF104A7D99471BA7DF5882EB4EA1C2447B8F3BA3A53F063E3E180EC8C7C90E5ED529390806413F750267AC95BD469C4A1C329AABD8806E356B10E59C
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:// http://paulirish.com/2011/requestanimationframe-for-smart-animating/.// http://my.opera.com/emoller/blog/2011/12/20/requestanimationframe-for-smart-er-animating..// requestAnimationFrame polyfill by Erik M.ller. fixes from Paul Irish and Tino Zijdel..// MIT license..(function() {. var lastTime = 0;. var vendors = ['ms', 'moz', 'webkit', 'o'];. for(var x = 0; x < vendors.length && !window.requestAnimationFrame; ++x) {. window.requestAnimationFrame = window[vendors[x]+'RequestAnimationFrame'];. window.cancelAnimationFrame = window[vendors[x]+'CancelAnimationFrame']. || window[vendors[x]+'CancelRequestAnimationFrame'];. }.. if (!window.requestAnimationFrame). window.requestAnimationFrame = function(callback, element) {. var currTime = new Date().getTime();. var timeToCall = Math.max(0, 16 - (currTime - lastTime));. var id = window.setTimeout(function() { callback(currTime + timeToCal
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:downloaded
                                                      Size (bytes):231706
                                                      Entropy (8bit):4.593328315871064
                                                      Encrypted:false
                                                      SSDEEP:1536:XVU9J794HJ4E7mwNUiRPt5jmU7LxmMS2S1J7g8tEqcqMWKB5v:Xew7ePc
                                                      MD5:D0C22C6A97023D85BA6E644A41C44A5D
                                                      SHA1:4284EFB616C182DA4450C123174CE0E81A322845
                                                      SHA-256:118ADD53487C02AAF5B5AB9F69380FA06717DEB10492E14AAA487E3C62806AD4
                                                      SHA-512:DA96462F4F999BB65509D32E4D5D2E1FD74555CE78D43E5F80FC350155BCE59250337CD1796B17D2132F39429B5E3FD95D05101EE9F9B29BCE2BB7B44B6E4EB8
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://telegram.org/img/tgme/pattern.svg?1
                                                      Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1440 2960" style="enable-background:new 0 0 1440 2960;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}...st2{fill:none;stroke:#000000;stroke-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}...st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#000000;stroke-width:2.9999;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9998;}...st5{fill:none;stroke:#000000;stroke-width:3.0001
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (32086)
                                                      Category:downloaded
                                                      Size (bytes):95786
                                                      Entropy (8bit):5.393689635062045
                                                      Encrypted:false
                                                      SSDEEP:1536:/PEkjP+iADIOr/NEe876nmBu3HvF38sEeLHFoqqhJ7SerN5wVI+xcBmPv7E+nzm6:ENMyqhJvN32cBC7M6Whca98HrB
                                                      MD5:8101D596B2B8FA35FE3A634EA342D7C3
                                                      SHA1:D6C1F41972DE07B09BFA63D2E50F9AB41EC372BD
                                                      SHA-256:540BC6DEC1DD4B92EA4D3FB903F69EABF6D919AFD48F4E312B163C28CFF0F441
                                                      SHA-512:9E1634EB02AB6ACDFD95BF6544EEFA278DFDEC21F55E94522DF2C949FB537A8DFEAB6BCFECF69E6C82C7F53A87F864699CE85F0068EE60C56655339927EEBCDB
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://telegram.org/js/jquery.min.js
                                                      Preview:/*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.1",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2979), with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):2979
                                                      Entropy (8bit):5.648534994584625
                                                      Encrypted:false
                                                      SSDEEP:48:UQEHvIUHtDAYabRP46xcOfRRlUOS3+/fmsghxLU7Suj5OQRSLfctS/6uMMWjfYA1:vaLJByxvS3o6U7PRPM0j
                                                      MD5:2B89D34702716A8AD2CC3977718F53A3
                                                      SHA1:04406EBD6A9E2CE79DBAC5E5048CFE1384E4574A
                                                      SHA-256:2031E418EE10AF8110729B3F327B968462FC0A9D8D1DA095387BB472CCD0DEE6
                                                      SHA-512:E6FBDA1E7D1E24C0DB5A724E4CD30C883CEB5D35DE1CC6AB8851C9B19E202024752E7E42AECC21002F9F9684EA98775F1EBE0EE8DA9BD7562DAC2FE171464242
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://telegram.org/js/tgwallpaper.min.js?3
                                                      Preview:var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y-c[0].y)/90*b},{x:c[1].x+(d[1].x-c[1].x)/90*b,y:c[1].y+(d[1].y-c[1].y)/90*b},{x:c[2].x+(d[2].x-c[2].x)/90*b,y:c[2].y+(d[2].y-c[2].y)/90*b},{x:c[3].x+(d[3].x-c[3].x)/90*b,y:c[3].y+(d[3].y-c[3].y)/90*b}]}return c}function H(a){for(l+=a;90<=l;)l-=90,g++,g>=p&&(g-=p);for(;0>l;)l+=90,g--,0>g&&(g+=p)}function I(a){C+=a.deltaY;D||(requestAnimationFrame(P),D=!0)}function P(){var a=C/50;C%=50;if(a=0<a?Math.floor(a):Math.ceil(a))H(a),a=B(g,l),y(z(a));D=!1}function Q(){if(0<A.length){var a=A.shift();y(a)}else clearInterval(E)}function z(a){for(var b=f._hctx.createImageData(50,50),c=b.data,d=0,q=0;50>q;q++)for(var h=q/50-.5,F=h*h,v=0;50>v;v++){var m=v/50-.5,e=.35*Math.sqrt(m*m+F);e=e*e*6.4;var r=Math.sin(e),w=Math.cos(e);e=Math.max(0,Math.min(1,.5
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 160x160, components 3
                                                      Category:downloaded
                                                      Size (bytes):12242
                                                      Entropy (8bit):7.95367907083236
                                                      Encrypted:false
                                                      SSDEEP:192:h/8EehBzCEg2g5RaM37OyxBQ2rqJtOwj3xmQQmBiluC1VABLihUdqtZWBuZ4V:5AhBzC/RaM37/x7ORD8ykt1KLdAPE
                                                      MD5:EAB9AD6DFADB188A58A0CDDFC7C3CB0A
                                                      SHA1:D64D04D926A5D02EB3485DF7383809255CA1810B
                                                      SHA-256:C77E7C0347E190B2985638A887D6087AB2AC154DE151D248897C5F842F3659FC
                                                      SHA-512:2F1A2956561BC15F1AC875EA920621289B947EF0D54704AD15A729B296B6A31D0D9AA847BBA2521956DE2B47ED08AEB564391A8278B552A1B04FC8C653BD4B4E
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://cdn5.cdn-telegram.org/file/MLPTXlsbpcTMRcyYyzrwSaVmmq2T67xNyUNqSYA2TymYDpPpmN-ZPoIbHV5KdXco4clSVDya8cT_c0gwZ3NUgamwHIASud3PE9f--aEVdhNwOCfgs2nTMHzAenTHrearFtFhA-P8hwwwzBg5AT1FNNBt-v4wV4rY-VEpfTXRXrVZVErzSdwU_Re3bsSVozqFXxYk5CkrxIQmYcwoM1qhE_544-Zr4z9zV3vKOEkba58_YKKcmiwGCNU4_QRNCLeZHqd8Jt15BIgMzKu_YW6PbjtulS2ZR7Ygt3FH7nOMUOk8N6Q3hqu_XVyZf3h6-iS9s67vxpPMACuIARrtAd97xg.jpg
                                                      Preview:......JFIF.....H.H.....C....................................................................C............................................................................"..........................................O...........................!...1A."Qa.#2q...Bb..$%3CR......(4Ersv....&5S.....................................A.........................!1.AQa."q....2BR...#bcrs..3.....CS................?...4h....5"A.F.+PJrH..?.H....u7...O.....H..(F..ji..........dz.,......!...N.....f5.(PI..m..<.H.JZG..#K...iXJ.x...c%....d3..yd6.....n.@y.I.p..J............5...!.S.$...Ky...u....&.pT^.m.1.'..l.'....@....v.!.TiY.Y..s6........q..u....Hk..31A.._m....."..<..A.,.N~.Jh.....'..+..[H...g(.Z.Q.....k.(..TkU!@v\~.b.6.|.,L..p.0(..R...q..n.Il.O0nY\J...i....Y..6....C...l._.j...*V.{JO......l.-..........t..y.v....X.T.U.2....#.{.......F..23.h.R$.4h....5"A._..I.......b..HD.W.l..4+L...]....m9...Gm......y..l.f.....Y.......RN.....-.......FaQ.....r...y(.p.y.qx.x.<iM\.....E...u.....H..Z.J.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 56x56, segment length 16, baseline, precision 8, 800x435, components 3
                                                      Category:dropped
                                                      Size (bytes):56629
                                                      Entropy (8bit):7.919048229734535
                                                      Encrypted:false
                                                      SSDEEP:1536:0pEbk8FvF2Z54irPc9h1YjwFCJlbM4nxeU5ELOqCdHe:BLumePOh1YUkJ+44ON+
                                                      MD5:262D673E7F1ADDA0A00D5BFFF7BBA38F
                                                      SHA1:9DC856CB6090FDE1838AE98DFD6DDC54825D6F5B
                                                      SHA-256:12F78966F33FF078D0D7EBA9A071E9D44B89B154A59DDFA0E35481994BBFB322
                                                      SHA-512:F291A3F8501B919AE481A57CAAEF70C01D21DE76C3C91EF889F182EED4604C89C2CCBE57601D6AE579FF53015499A99E7789EBA5361876A6100B8F2007AD7EA7
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......JFIF.....8.8......ICC_PROFILE.......appl....mntrRGB XYZ .........9..acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt...P...#wtpt...t....rXYZ........gXYZ........bXYZ........rTRC........aarg....... vcgt.......0ndin... ...>mmod...`...(vcgp.......8bTRC........gTRC........aabg....... aagg....... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ.......0daDK.......FnlNL.......bfiFI.......xitIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW.......$viVN........skSK.......<zhCN.......$ruRU...$...RenGB.......vfrFR........ms..........hiIN........thTH........caES........enAU.......vesXL........deDE........enUS........ptBR........plPL......."elGR..."...4svSE.......VtrTR.......fptPT.......zjaJP.........L.C.D. .u. .b.o.j.i.... .L.C.D.F.a.r.g.e.-.L.C.D.L.C
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (32086)
                                                      Category:dropped
                                                      Size (bytes):95786
                                                      Entropy (8bit):5.393689635062045
                                                      Encrypted:false
                                                      SSDEEP:1536:/PEkjP+iADIOr/NEe876nmBu3HvF38sEeLHFoqqhJ7SerN5wVI+xcBmPv7E+nzm6:ENMyqhJvN32cBC7M6Whca98HrB
                                                      MD5:8101D596B2B8FA35FE3A634EA342D7C3
                                                      SHA1:D6C1F41972DE07B09BFA63D2E50F9AB41EC372BD
                                                      SHA-256:540BC6DEC1DD4B92EA4D3FB903F69EABF6D919AFD48F4E312B163C28CFF0F441
                                                      SHA-512:9E1634EB02AB6ACDFD95BF6544EEFA278DFDEC21F55E94522DF2C949FB537A8DFEAB6BCFECF69E6C82C7F53A87F864699CE85F0068EE60C56655339927EEBCDB
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:/*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.1",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), TrueType, length 11028, version 1.0
                                                      Category:downloaded
                                                      Size (bytes):11028
                                                      Entropy (8bit):7.982077315529319
                                                      Encrypted:false
                                                      SSDEEP:192:4oijUxKA0B3BxJPeLrh00JWNhi5A5HWdZ6SfroKthzwbMcYfQKvwpFVX2T+:Nx4bexHAE6STltlwbMcovaET+
                                                      MD5:1F6D3CF6D38F25D83D95F5A800B8CAC3
                                                      SHA1:279F300CA2CBBDF9F5036EF2F438607FBF377DAA
                                                      SHA-256:796DE064B8D80EBA7CCACB8BA67D77FDBCDF4B385C844645D452C24537B3108F
                                                      SHA-512:716305F4D2582683B64C61B5E2390983579EA0FB33C936DD3EA8362872176625FBCB6F5AD18D2ABF85DA82D14C33A9640DFC5749922CB2FC079DDF37864F361F
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                                                      Preview:wOF2......+.......T(..*..........................d..d..^.`.. ....\.r.....6.$.... ..t. ..EEF....(j....._'pr.X..C.....%I..=..#7fC....y./...z../.d\H...wN.........=.....!GF...uNG`Nd.".....~..a..`.)..R.!5jTH....i@.7T*T,0iI;...kv..+.bR.%.3.....;I^..T.T.........4..tZ3.d..J.D5.w...ve...6...HI'%E..E{..G.l........]WY..M........Q.w<.....lu..A.p.v...e.NQ...'i...y...,.FK...=.r.....*.{..].+.K...I.e...?.t...R...R...p....4T+.....!1....A.1...JE.....d./......,.......?..%.p.p..6..!..@..H...*.....)..*..A3.1? .(`.....D..X.30..gl.b... v..;...u...1.9.......?@..(..@........x.g.L........g..jt..f.........x.....9vB..FM.;U.IS..wf.....O~.RP.,4.x..J./.j.......9h/..*...6.....z.f..._..b..........z......r. .C.>j..@D.. :G.2.|..z.^.[...7.....v9_=.$..G1..=c.dhz..Q,oP....*..[...f.b\.Z.aa....n.u...T..!'[..NC{.o.g.N..Y.F..a}...X..x2...q.X......P.{.n+..'G.o.b.N..6[;5..q..&.r...}k}.O.JVL).y.>..#..[.j.b.OV...[!...<.+.k.}..P..x...y...Q.....A.=.C....y.B+....2}\...f3...U.Sd?l.^7._}].G@..9R.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Web Open Font Format (Version 2), TrueType, length 11072, version 1.0
                                                      Category:downloaded
                                                      Size (bytes):11072
                                                      Entropy (8bit):7.98233812008993
                                                      Encrypted:false
                                                      SSDEEP:192:X+O5i60QYQyX4xOc50jR0ujO1W4qEaeFw1CsfCIRsiFDK5mvuGDP3dJGkWNZuQST:uLyYQ5Oc50+91W45FwRBseDT3fGklt1
                                                      MD5:E7DF3D0942815909ADD8F9D0C40D00D9
                                                      SHA1:CF5032EEA3399A58870E8A05E629B006A8C7C3C7
                                                      SHA-256:BCE2F309470952B7AFFA62FF4D91B454334C68CEFA541429B502904D20696875
                                                      SHA-512:3632A44EE28AEC0CF67EF7D3780A18DB1AA84837817A3EA69A5F892D656A94B9FAEFC0314E2C38599410802F875DF73581558EE9511CED7F717FEDA29336CFA0
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2
                                                      Preview:wOF2......+@......T4..*..........................d.....^.`.. .... .8.....6.$.... .... ..EE.r.8.6..z..z4.E......1..C..(0..(3.....ORrru+j.Ghy.#.....6h_..b{t...3p......z..:Jn.>X...jVV....z..-..F.R1.G....Q9FKK.T8...,....R.G:...af.......].8l:`.4..I..y..!....R.. .......m.1.0....@..V...>.u..)w.[.E..1.....v.n7......)..N.?.J..W6.t.F['0.9..^.=....A..A..#.jvv...'..JO....2H..Qf .w...#.p....q.8s.8D...a...>.3..%|d5..5.r.......Bm.s\.>=....../.gz..D...$H.{\..kk.B...BM.^..'^`.-*!../...'.[Bau.*..'.p....!.%B.. R.B.....e.w.........D8....0.oh`.......S..{^.S...............@.2..h..O.R......z...].....gp..z..c..I=.O...G..../.kC..5.{.5.G..I..~.7.$07.N......hk8..g@..V*.^K.......S..$d....%.tf.....a..>Ei.8}Y...>...*%.1..R2.^..Q....F.q..V.tY.`......f...o.5.. ...v..(..U......w`k...<i..@,...........*..:R}.W..O...6.@|......X..-e&y,.dS.......z...8...;...v.......8.9.s..>..#.....I..!.K..g..../...Lk..`..j......x.3tNzr..G..j"..d.OH./B./.M14...A)M.....M$xd.m........B..h..X.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:SVG Scalable Vector Graphics image
                                                      Category:dropped
                                                      Size (bytes):231706
                                                      Entropy (8bit):4.593328315871064
                                                      Encrypted:false
                                                      SSDEEP:1536:XVU9J794HJ4E7mwNUiRPt5jmU7LxmMS2S1J7g8tEqcqMWKB5v:Xew7ePc
                                                      MD5:D0C22C6A97023D85BA6E644A41C44A5D
                                                      SHA1:4284EFB616C182DA4450C123174CE0E81A322845
                                                      SHA-256:118ADD53487C02AAF5B5AB9F69380FA06717DEB10492E14AAA487E3C62806AD4
                                                      SHA-512:DA96462F4F999BB65509D32E4D5D2E1FD74555CE78D43E5F80FC350155BCE59250337CD1796B17D2132F39429B5E3FD95D05101EE9F9B29BCE2BB7B44B6E4EB8
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1440 2960" style="enable-background:new 0 0 1440 2960;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}...st2{fill:none;stroke:#000000;stroke-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}...st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#000000;stroke-width:2.9999;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9998;}...st5{fill:none;stroke:#000000;stroke-width:3.0001
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (2979), with no line terminators
                                                      Category:dropped
                                                      Size (bytes):2979
                                                      Entropy (8bit):5.648534994584625
                                                      Encrypted:false
                                                      SSDEEP:48:UQEHvIUHtDAYabRP46xcOfRRlUOS3+/fmsghxLU7Suj5OQRSLfctS/6uMMWjfYA1:vaLJByxvS3o6U7PRPM0j
                                                      MD5:2B89D34702716A8AD2CC3977718F53A3
                                                      SHA1:04406EBD6A9E2CE79DBAC5E5048CFE1384E4574A
                                                      SHA-256:2031E418EE10AF8110729B3F327B968462FC0A9D8D1DA095387BB472CCD0DEE6
                                                      SHA-512:E6FBDA1E7D1E24C0DB5A724E4CD30C883CEB5D35DE1CC6AB8851C9B19E202024752E7E42AECC21002F9F9684EA98775F1EBE0EE8DA9BD7562DAC2FE171464242
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y-c[0].y)/90*b},{x:c[1].x+(d[1].x-c[1].x)/90*b,y:c[1].y+(d[1].y-c[1].y)/90*b},{x:c[2].x+(d[2].x-c[2].x)/90*b,y:c[2].y+(d[2].y-c[2].y)/90*b},{x:c[3].x+(d[3].x-c[3].x)/90*b,y:c[3].y+(d[3].y-c[3].y)/90*b}]}return c}function H(a){for(l+=a;90<=l;)l-=90,g++,g>=p&&(g-=p);for(;0>l;)l+=90,g--,0>g&&(g+=p)}function I(a){C+=a.deltaY;D||(requestAnimationFrame(P),D=!0)}function P(){var a=C/50;C%=50;if(a=0<a?Math.floor(a):Math.ceil(a))H(a),a=B(g,l),y(z(a));D=!1}function Q(){if(0<A.length){var a=A.shift();y(a)}else clearInterval(E)}function z(a){for(var b=f._hctx.createImageData(50,50),c=b.data,d=0,q=0;50>q;q++)for(var h=q/50-.5,F=h*h,v=0;50>v;v++){var m=v/50-.5,e=.35*Math.sqrt(m*m+F);e=e*e*6.4;var r=Math.sin(e),w=Math.cos(e);e=Math.max(0,Math.min(1,.5
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (1653)
                                                      Category:downloaded
                                                      Size (bytes):83398
                                                      Entropy (8bit):5.320623069067765
                                                      Encrypted:false
                                                      SSDEEP:768:H2MwWGYLMcFu9/+riW3gdL3Pbes07Wlj/Szl05JfFDMSnWWek7ZaWhzeFVuSTWY3:XMcc3PMqj/S505JflMSnAk7Zu/r
                                                      MD5:58FB6CF322521B6429FC2AA38EEB0DF3
                                                      SHA1:6A06F61EFE522D2DD15BB5501920FAA75644C1FF
                                                      SHA-256:2A7E2558281EC152C1B9B5DFC36B93D173FE0DE4AC2AA171499BF59E4D113977
                                                      SHA-512:9AA74B4566068794F83A4075308C5AF1E512713901D52168170343B83D1EF763E78736DE95F1B832E3A4E5B6C5818FA18F71C23AF831C7105AB6E9D5F380A64B
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://telegram.org/css/widget-frame.css?67
                                                      Preview::root {. color-scheme: light dark;.}.body {. --text-color: #212121;. --second-color: #738ca7;. --accent-color: #2481cc;. --accent-line-color: #4ca3e2;. --accent-btn-color: #2481cc;. --accent-btn-bghover: #e6f1f7;. --accent-btn-bgactive: #d4e6f1;. --bubble-bgcolor: #fff;. --bubble-border-color: #d7e3ec;. --voice-progress-bgcolor: #d3dbe4;. --radio-bghover: rgba(0, 0, 0, 0.05);. --popup-bgcolor: #fff;. --radio-item-color: #2392e7;.. --bubble-logo-icon-svg: url('data:image/svg+xml,%3Csvg%20height%3D%2220%22%20viewBox%3D%220%200%2024%2020%22%20width%3D%2224%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m488.649875%2044.6098697c6.442438-2.8224615%2010.738405-4.6832009%2012.887902-5.5822181%206.137252-2.5668769%207.41252-3.0127709%208.243723-3.0276516.182815-.0030813.591576.0424775.856354.2585203.223574.1824224.285088.428849.314524.6018054.029436.1729565.066092.5669556.036954.874815-.33258%203.5138587-1.771648%2012.041067-2.503764%2015.9766489-.309
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):11875
                                                      Entropy (8bit):4.767443725560331
                                                      Encrypted:false
                                                      SSDEEP:192:UtvqJJLo5eKyGKcalfalueKPfzDYwrLWKulvR/8otCXzalaRDX/2she2eUKaUcxr:USf/fLADU3Lb9kHuX
                                                      MD5:BABE04A6C3CC2A8FB3E3B2DB61E0CA6D
                                                      SHA1:58296A032B0EA2F4FA2CE20076FDBA1E22DA1513
                                                      SHA-256:E4B7033BDD850B9DD9847FB31E63627E352E38A3CB5CF5A483CA3D2CC1093C58
                                                      SHA-512:DB530FFE7EEDEC3A190AE136108923CCE00899978846B92905F7B4C9AA12D39E2CBC96202CD65CE82DF0CC5F48E85BA05A0CC133930A2983245777004E16A432
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:(function($) {. $.fn.redraw = function() {. return this.map(function(){ this.offsetTop; return this; });. };. $.fn.scrollIntoView = function(options) {. options = options || {}. return this.first().each(function() {. var position = options.position || 'auto',. padding = options.padding || 0,. duration = options.duration || 0;. var $item = $(this),. $cont = $item.scrollParent(),. scrollTop = $cont.scrollTop(),. positionTop = 0,. paddingTop = 0,. itemHeight = $item.outerHeight(),. isBody = false;. if ($cont.get(0) === document) {. isBody = true;. $cont = $(window);. positionTop = $item.offset().top;. paddingTop = $('header').height() + 1;. } else {. positionTop = $item.offset().top - $cont.offset().top + scrollTop;. }. if (options.slidedEl) {. if (options.slidedEl === 'this') {. options.slidedEl
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                      Category:dropped
                                                      Size (bytes):15086
                                                      Entropy (8bit):4.980767694952946
                                                      Encrypted:false
                                                      SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                                      MD5:5791D664309E275F4569D2F993C44782
                                                      SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                                      SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                                      SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                                                      Category:downloaded
                                                      Size (bytes):15086
                                                      Entropy (8bit):4.980767694952946
                                                      Encrypted:false
                                                      SSDEEP:96:jJkRRRRRRRRRRRRRRRRRRRRRRRRRRRRutRRRRRRRRRRRRRRRRRRRRRRRRRRRRRRC:jJ/1MJNF6m9XC801f6x7QJGp18G2QR
                                                      MD5:5791D664309E275F4569D2F993C44782
                                                      SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                                                      SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                                                      SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://telegram.org/img/favicon.ico
                                                      Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 320x320, components 3
                                                      Category:dropped
                                                      Size (bytes):34484
                                                      Entropy (8bit):7.975444667167223
                                                      Encrypted:false
                                                      SSDEEP:768:O3ydQwz0Uz8Q8WhuBkCBKwO/yx5Wq22kBR5UJGvXVz54AC34hbin:Oj00w8Q8Wh9CQyN05UQvBzq
                                                      MD5:6579C6C9B2ABD27AA8C773A8E35ADAC5
                                                      SHA1:9D45E2474B4A66C04E598370EF92C890C3667BD1
                                                      SHA-256:30EED272EA79D7E03FD402C9704ED891F3BE5AD3C7D20E09EAF9A8EE47AF3B46
                                                      SHA-512:1CBCEA2DD27BA46532670F6A2334DEF5F22A161BAD86B29653B6C985DD8C22511550CF3838B273118F751FBB9232CB02F929A64A455CCDF366CE239C3E66B8D4
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......JFIF.....H.H.....C....................................................................C.......................................................................@.@.."..........................................e..........................!..1..AQa."2q.#B...R....$3b.....%&46Cfr.......5DFTUdsv.....)7S..89Ect.....................................N........................!..1AQ."aq.....2R.....Bb...#34CSTr...Dcs..567..$%dt.............?... ..". .... B .... ..". .... B ...."...I.b..(#..A.....<'....`Y^..d.`.@.A..!.A..D.A....@.A..!.A..D.A....@.A..!.A..D.A....@.A..!..0.X.).u...-A.@.Z.p..RO.aaO....s...#.c.A....7+.....L..fyW..=...Q>..z..I.w..:...).oNfs..p O..n..p8...JT....o.5O.RS.]s.f..V.i.-...,a.O..q....*24.{.s.l.J eoL:.BG...!:].^p.e..WU...nD..]3.)^Xd(.-.X.Z.t.V..223...T*.g..T....{.{...@#v.\.q5wK70.."...\5.K....'..v.3.Z.|..'.o....x=.p.k...Zx.7..wsS.]}..-Fu..B..B...jE.G.".....U>.........a..U...I'.6.g3.m.l(Mj...... .J.-/...2.;..1...vx.....!nK.i.S.K..\......&}F,|.e..S.6...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (877)
                                                      Category:downloaded
                                                      Size (bytes):27441
                                                      Entropy (8bit):5.034697386071597
                                                      Encrypted:false
                                                      SSDEEP:768:xUaGpbau9WcOT0e8j2Bn4dCDAqyuqDf9PQ6v:+bZ9WcOT0RbDf9Pl
                                                      MD5:74290F2B02C5EBFAB7F60AA7F8E9DF57
                                                      SHA1:BF38F97543E15B8665778B4724CA88065AEA0F8C
                                                      SHA-256:F5569FD592A9F98733B42E918680B19DDCAB0D5CF365D001B4ADE87CF84968BA
                                                      SHA-512:E683053B03076F8C79AD76959A0EBEF010CE856E77E426205F51E33D12B4F403C1EBAA988310B2361E00E07B055979A33F3B7CBC28534DAD8940C86E9275B2C3
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://telegram.org/css/telegram-web.css?37
                                                      Preview:body {. background-color: #e5ebef;.}..tg-spoiler {. padding: 2px 0 3px;.}.html.theme_dark tg-spoiler {. --bg-color: #373e4e;.}..html body {. --accent-color-hover: #1a8ad5;. --text-color: #000;. --second-color: #7d7f81;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --service-bg-blured: rgba(0, 0, 0, 0.2);. --highlight-bg: rgba(255, 255, 255, .4);. --tme-logo-color: #363b40;.}..html.theme_dark body {. --text-color: #fff;. --box-bg: #1e1e1e;. --box-bg-blured: rgba(34, 34, 34, .84);. --service-bg-blured: rgba(255, 255, 255, 0.1);. --highlight-bg: rgba(127, 127, 127, .4);. --tme-logo-color: #fff;.}.html.theme_dark body {. background-color: #111;.}...tgme_background_wrap {. display: none;.}.body.twallpaper .tgme_background_wrap {. position: fixed;. left: 0;. top: 0;. width: 100%;. height: 100%;. pointer-events: none;. z-index: -1;. display: block;.}.body.twallpaper .tgme_background {. position: absolute;. left: 0;. top: 0;. width: 100%;. height
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text
                                                      Category:downloaded
                                                      Size (bytes):24604
                                                      Entropy (8bit):4.7347320559530335
                                                      Encrypted:false
                                                      SSDEEP:192:HahNCO9aaOWUbiYyai2kWYipNtUxSi0EBh718jpwyYqaiEjKsnGLUtGrNixayyai:ni1ZGArKPINofFnuefd
                                                      MD5:1400A5F5BB460526B907B489C84AC96A
                                                      SHA1:1CDB62D2B39EFF966E96A476F72704BC86591036
                                                      SHA-256:42D42F23D7276824168808093BE0F20E3E53673718C79349CC22DA88F58D3E23
                                                      SHA-512:DBB06FC723613A892AC5466D4592839B93CD9504B68E7FAFA17827D46404CD7A662D5DF04FAAC08C30C3052958335458301FE9C5B26B1CADDD8DA914DB11CEC3
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://telegram.org/js/tgsticker.js?31
                                                      Preview:var RLottie = (function () {. var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = [];. var deviceRatio = window.devicePixelRatio || 1;.. var startTime = +(new Date());. function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';. }.. rlottie.Api = {};. rlottie.players = Object.create(null);;. rlottie.WORKERS_LIMIT = 4;.. var reqId = 0;. var mainLoopAf = false;. var mainLoopTo = false;. var mainLoopInited = false;. var checkViewportDate = false;. var lastRenderDate = false;.. var userAgent = window.navigator.userAgent;. var isSafari = !!window.safari ||. !!(userAgent && (/\b(iPad|iPhone|iPod)\b/.test(userAgent) || (!!userAgent.match('Safari') && !userAgent.match('Chrome'))));. var isRAF = isSafari;. rlottie.isSafari = isSafari;.. function wasmIsSupported() {. try {. if (typeof WebAssembly === 'object' &&. typeof WebAssembly.instantiate === 'function') {. const module = new WebAssembly.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPCM), density 56x56, segment length 16, baseline, precision 8, 800x435, components 3
                                                      Category:downloaded
                                                      Size (bytes):56629
                                                      Entropy (8bit):7.919048229734535
                                                      Encrypted:false
                                                      SSDEEP:1536:0pEbk8FvF2Z54irPc9h1YjwFCJlbM4nxeU5ELOqCdHe:BLumePOh1YUkJ+44ON+
                                                      MD5:262D673E7F1ADDA0A00D5BFFF7BBA38F
                                                      SHA1:9DC856CB6090FDE1838AE98DFD6DDC54825D6F5B
                                                      SHA-256:12F78966F33FF078D0D7EBA9A071E9D44B89B154A59DDFA0E35481994BBFB322
                                                      SHA-512:F291A3F8501B919AE481A57CAAEF70C01D21DE76C3C91EF889F182EED4604C89C2CCBE57601D6AE579FF53015499A99E7789EBA5361876A6100B8F2007AD7EA7
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://cdn5.cdn-telegram.org/file/IY3BMr8bKtAAJk3LUKsVhBRjOu5cXHkYkPn5U36v_hW_marjNIdHJDa_Np2lfC0HEvchX_Y6SYiZWVpq0_7Wlodc7goHmGaUPmipM0jy3nrX42avJ4-m34Mp7BoxLXAbhySwayM5gKHmxsyLeN1Z7q5pR72S7dsYuR7eI-ULK0gkDbaGbxVDG96aNgkNBEg7MmECYj1gQAUMPSs6qTAdH8rjQGh77fvB9Vkg6OEAUJlme5hNXWYGZpeubyJOVoNrJFzGhTFvcf8Ofy7FiMyc_I8VQyMtbQF_YUcfqWVavYjsLa1D_ddUjzbgQv6CmoIStJpD4w5jBxzffFV8Nw7Ugw.jpg
                                                      Preview:......JFIF.....8.8......ICC_PROFILE.......appl....mntrRGB XYZ .........9..acspAPPL....APPL...........................-appl................................................desc...P...bdscm........cprt...P...#wtpt...t....rXYZ........gXYZ........bXYZ........rTRC........aarg....... vcgt.......0ndin... ...>mmod...`...(vcgp.......8bTRC........gTRC........aabg....... aagg....... desc........Display.................................................................................mluc.......&....hrHR........koKR........nbNO........id..........huHU........csCZ.......0daDK.......FnlNL.......bfiFI.......xitIT........esES........roRO........frCA........ar..........ukUA........heIL........zhTW.......$viVN........skSK.......<zhCN.......$ruRU...$...RenGB.......vfrFR........ms..........hiIN........thTH........caES........enAU.......vesXL........deDE........enUS........ptBR........plPL......."elGR..."...4svSE.......VtrTR.......fptPT.......zjaJP.........L.C.D. .u. .b.o.j.i.... .L.C.D.F.a.r.g.e.-.L.C.D.L.C
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 160x160, components 3
                                                      Category:dropped
                                                      Size (bytes):12242
                                                      Entropy (8bit):7.95367907083236
                                                      Encrypted:false
                                                      SSDEEP:192:h/8EehBzCEg2g5RaM37OyxBQ2rqJtOwj3xmQQmBiluC1VABLihUdqtZWBuZ4V:5AhBzC/RaM37/x7ORD8ykt1KLdAPE
                                                      MD5:EAB9AD6DFADB188A58A0CDDFC7C3CB0A
                                                      SHA1:D64D04D926A5D02EB3485DF7383809255CA1810B
                                                      SHA-256:C77E7C0347E190B2985638A887D6087AB2AC154DE151D248897C5F842F3659FC
                                                      SHA-512:2F1A2956561BC15F1AC875EA920621289B947EF0D54704AD15A729B296B6A31D0D9AA847BBA2521956DE2B47ED08AEB564391A8278B552A1B04FC8C653BD4B4E
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:......JFIF.....H.H.....C....................................................................C............................................................................"..........................................O...........................!...1A."Qa.#2q...Bb..$%3CR......(4Ersv....&5S.....................................A.........................!1.AQa."q....2BR...#bcrs..3.....CS................?...4h....5"A.F.+PJrH..?.H....u7...O.....H..(F..ji..........dz.,......!...N.....f5.(PI..m..<.H.JZG..#K...iXJ.x...c%....d3..yd6.....n.@y.I.p..J............5...!.S.$...Ky...u....&.pT^.m.1.'..l.'....@....v.!.TiY.Y..s6........q..u....Hk..31A.._m....."..<..A.,.N~.Jh.....'..+..[H...g(.Z.Q.....k.(..TkU!@v\~.b.6.|.,L..p.0(..R...q..n.Il.O0nY\J...i....Y..6....C...l._.j...*V.{JO......l.-..........t..y.v....X.T.U.2....#.{.......F..23.h.R$.4h....5"A._..I.......b..HD.W.l..4+L...]....m9...Gm......y..l.f.....Y.......RN.....-.......FaQ.....r...y(.p.y.qx.x.<iM\.....E...u.....H..Z.J.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text
                                                      Category:dropped
                                                      Size (bytes):24604
                                                      Entropy (8bit):4.7347320559530335
                                                      Encrypted:false
                                                      SSDEEP:192:HahNCO9aaOWUbiYyai2kWYipNtUxSi0EBh718jpwyYqaiEjKsnGLUtGrNixayyai:ni1ZGArKPINofFnuefd
                                                      MD5:1400A5F5BB460526B907B489C84AC96A
                                                      SHA1:1CDB62D2B39EFF966E96A476F72704BC86591036
                                                      SHA-256:42D42F23D7276824168808093BE0F20E3E53673718C79349CC22DA88F58D3E23
                                                      SHA-512:DBB06FC723613A892AC5466D4592839B93CD9504B68E7FAFA17827D46404CD7A662D5DF04FAAC08C30C3052958335458301FE9C5B26B1CADDD8DA914DB11CEC3
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:var RLottie = (function () {. var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = [];. var deviceRatio = window.devicePixelRatio || 1;.. var startTime = +(new Date());. function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';. }.. rlottie.Api = {};. rlottie.players = Object.create(null);;. rlottie.WORKERS_LIMIT = 4;.. var reqId = 0;. var mainLoopAf = false;. var mainLoopTo = false;. var mainLoopInited = false;. var checkViewportDate = false;. var lastRenderDate = false;.. var userAgent = window.navigator.userAgent;. var isSafari = !!window.safari ||. !!(userAgent && (/\b(iPad|iPhone|iPod)\b/.test(userAgent) || (!!userAgent.match('Safari') && !userAgent.match('Chrome'))));. var isRAF = isSafari;. rlottie.isSafari = isSafari;.. function wasmIsSupported() {. try {. if (typeof WebAssembly === 'object' &&. typeof WebAssembly.instantiate === 'function') {. const module = new WebAssembly.
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text
                                                      Category:downloaded
                                                      Size (bytes):11875
                                                      Entropy (8bit):4.767443725560331
                                                      Encrypted:false
                                                      SSDEEP:192:UtvqJJLo5eKyGKcalfalueKPfzDYwrLWKulvR/8otCXzalaRDX/2she2eUKaUcxr:USf/fLADU3Lb9kHuX
                                                      MD5:BABE04A6C3CC2A8FB3E3B2DB61E0CA6D
                                                      SHA1:58296A032B0EA2F4FA2CE20076FDBA1E22DA1513
                                                      SHA-256:E4B7033BDD850B9DD9847FB31E63627E352E38A3CB5CF5A483CA3D2CC1093C58
                                                      SHA-512:DB530FFE7EEDEC3A190AE136108923CCE00899978846B92905F7B4C9AA12D39E2CBC96202CD65CE82DF0CC5F48E85BA05A0CC133930A2983245777004E16A432
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://telegram.org/js/telegram-web.js?14
                                                      Preview:(function($) {. $.fn.redraw = function() {. return this.map(function(){ this.offsetTop; return this; });. };. $.fn.scrollIntoView = function(options) {. options = options || {}. return this.first().each(function() {. var position = options.position || 'auto',. padding = options.padding || 0,. duration = options.duration || 0;. var $item = $(this),. $cont = $item.scrollParent(),. scrollTop = $cont.scrollTop(),. positionTop = 0,. paddingTop = 0,. itemHeight = $item.outerHeight(),. isBody = false;. if ($cont.get(0) === document) {. isBody = true;. $cont = $(window);. positionTop = $item.offset().top;. paddingTop = $('header').height() + 1;. } else {. positionTop = $item.offset().top - $cont.offset().top + scrollTop;. }. if (options.slidedEl) {. if (options.slidedEl === 'this') {. options.slidedEl
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text
                                                      Category:downloaded
                                                      Size (bytes):6166
                                                      Entropy (8bit):5.4227704706263475
                                                      Encrypted:false
                                                      SSDEEP:192:KR6tGVFJ3qFl5p3AkmztIZa+XqtRcalH9:wTY7t8t
                                                      MD5:C706681409217A14A24C7E2DEB8CF423
                                                      SHA1:08B443FE5BC6A223A9DE08FB56282365B1D13857
                                                      SHA-256:84B97B3FA8847B64C6D3833561E4B3146530577171E85AD226578A087DB70974
                                                      SHA-512:2520A5417426CEA58972529B3776713958FF259CC8467EBAFBE291BD040E27195054C4133F4A9518D78DA38DDF4F7CDAC64DA0813DA33BBE707AD13AF5BAA7C1
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://telegram.org/css/font-roboto.css?1
                                                      Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu7mxKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu4WxKKTU1Kvnz.woff2') format('woff2');. un
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 320x320, components 3
                                                      Category:downloaded
                                                      Size (bytes):34484
                                                      Entropy (8bit):7.975444667167223
                                                      Encrypted:false
                                                      SSDEEP:768:O3ydQwz0Uz8Q8WhuBkCBKwO/yx5Wq22kBR5UJGvXVz54AC34hbin:Oj00w8Q8Wh9CQyN05UQvBzq
                                                      MD5:6579C6C9B2ABD27AA8C773A8E35ADAC5
                                                      SHA1:9D45E2474B4A66C04E598370EF92C890C3667BD1
                                                      SHA-256:30EED272EA79D7E03FD402C9704ED891F3BE5AD3C7D20E09EAF9A8EE47AF3B46
                                                      SHA-512:1CBCEA2DD27BA46532670F6A2334DEF5F22A161BAD86B29653B6C985DD8C22511550CF3838B273118F751FBB9232CB02F929A64A455CCDF366CE239C3E66B8D4
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://cdn5.cdn-telegram.org/file/R71LqZhySjRJOdaUdoutafWZTFR-0ZmyCetAFBi5nOk7LUJCbB9DmGNpJ8W5rL0GFyrP9K__KKvEoN7mQCiVxBQCu4y-WBrfFwgu9Hdlpi7YyHBUDDDhFpNK3Iu3lrtyI00ej-BIhdxrbKJG39CeEZ_VfnIga1gECAi4zadTU7konmiz1wdQB3aXQ8Wb9Qa_r42wX3HRm4PsNAiCxM0DcEVI-h7K7L_OmCIMRxu7eNemDGF9V5NPFoLh2iH4AyKRjo_521vfjLjz13ar-DCmwnaeoGZ5iDPOBjhbbl2EUAEDsDZRfO1czXTCWOXM5NNPtUZOuJTN-HUoycuSba0G1w.jpg
                                                      Preview:......JFIF.....H.H.....C....................................................................C.......................................................................@.@.."..........................................e..........................!..1..AQa."2q.#B...R....$3b.....%&46Cfr.......5DFTUdsv.....)7S..89Ect.....................................N........................!..1AQ."aq.....2R.....Bb...#34CSTr...Dcs..567..$%dt.............?... ..". .... B .... ..". .... B ...."...I.b..(#..A.....<'....`Y^..d.`.@.A..!.A..D.A....@.A..!.A..D.A....@.A..!.A..D.A....@.A..!..0.X.).u...-A.@.Z.p..RO.aaO....s...#.c.A....7+.....L..fyW..=...Q>..z..I.w..:...).oNfs..p O..n..p8...JT....o.5O.RS.]s.f..V.i.-...,a.O..q....*24.{.s.l.J eoL:.BG...!:].^p.e..WU...nD..]3.)^Xd(.-.X.Z.t.V..223...T*.g..T....{.{...@#v.\.q5wK70.."...\5.K....'..v.3.Z.|..'.o....x=.p.k...Zx.7..wsS.]}..-Fu..B..B...jE.G.".....U>.........a..U...I'.6.g3.m.l(Mj...... .J.-/...2.;..1...vx.....!nK.i.S.K..\......&}F,|.e..S.6...
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with no line terminators
                                                      Category:downloaded
                                                      Size (bytes):16
                                                      Entropy (8bit):3.875
                                                      Encrypted:false
                                                      SSDEEP:3:HKALn:qAL
                                                      MD5:C6CB4F21C7DCEB18C48B802BDE96868D
                                                      SHA1:D44E74B07ED4E8267728C2BCDD16599E9110D05B
                                                      SHA-256:B77A3071A80FC28A1E314D251064103CF265866101F7CDCCCF00B77C80484BD5
                                                      SHA-512:8C65A0458DD4A8B93AEEA70A0CA67DB43B6E1C0DAAB17B7091449335532F3F5489E5B8A1617B42B99EE95B66CD8EF3E572F537121C9960743E100FE560F4C0F0
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkTW3CPzV21OxIFDT0fUzw=?alt=proto
                                                      Preview:CgkKBw09H1M8GgA=
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:Unicode text, UTF-8 text, with very long lines (3713)
                                                      Category:downloaded
                                                      Size (bytes):93974
                                                      Entropy (8bit):4.749254675540498
                                                      Encrypted:false
                                                      SSDEEP:768:x3+62J1xNNt3p1SG6CwPHG+AIieDPxsyk7W9vwCiPZZeRrZ+rgbQafIw8JBgHAta:Fj2jNt3Qsyk7glZ+ksv7e6a
                                                      MD5:17BE6A8D79E8322F782C74F998273A3B
                                                      SHA1:0C79815AEF6A4ED6BCC5AE6A4D5DD459211B2717
                                                      SHA-256:9DB6A684C4B8C87CED6CA91ED34A348464A41DF4D3F74C007CAE6D87E68A1E88
                                                      SHA-512:E02FEF9BEF104A7D99471BA7DF5882EB4EA1C2447B8F3BA3A53F063E3E180EC8C7C90E5ED529390806413F750267AC95BD469C4A1C329AABD8806E356B10E59C
                                                      Malicious:false
                                                      Reputation:low
                                                      URL:https://telegram.org/js/widget-frame.js?62
                                                      Preview:// http://paulirish.com/2011/requestanimationframe-for-smart-animating/.// http://my.opera.com/emoller/blog/2011/12/20/requestanimationframe-for-smart-er-animating..// requestAnimationFrame polyfill by Erik M.ller. fixes from Paul Irish and Tino Zijdel..// MIT license..(function() {. var lastTime = 0;. var vendors = ['ms', 'moz', 'webkit', 'o'];. for(var x = 0; x < vendors.length && !window.requestAnimationFrame; ++x) {. window.requestAnimationFrame = window[vendors[x]+'RequestAnimationFrame'];. window.cancelAnimationFrame = window[vendors[x]+'CancelAnimationFrame']. || window[vendors[x]+'CancelRequestAnimationFrame'];. }.. if (!window.requestAnimationFrame). window.requestAnimationFrame = function(callback, element) {. var currTime = new Date().getTime();. var timeToCall = Math.max(0, 16 - (currTime - lastTime));. var id = window.setTimeout(function() { callback(currTime + timeToCal
                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      File Type:ASCII text, with very long lines (32228)
                                                      Category:dropped
                                                      Size (bytes):98729
                                                      Entropy (8bit):5.12041479546023
                                                      Encrypted:false
                                                      SSDEEP:1536:CPua844bxcytfiWLOpoqrauzoKQ7eSXOVXQ1UnCjjv8wvSHVNPdX1YnFf2qZZ1Jy:mvUtLLOVevjSHnQnAqn1Jy
                                                      MD5:FCF956F8FD2371FEF081125FBD1CD1B0
                                                      SHA1:59DC043C3191C85C23244CC5B09F422585296ABF
                                                      SHA-256:EB46D82EF6F86859F18E379660E0F45B85C6F69FA97111905F0C125A08506376
                                                      SHA-512:D76C58B45D0850A29B28D0A1E0CBD01DE0CF789918079F01E6F78BCE32011A1E111460C7852803140236974BC3570699DB4850422BA64880BD70A0CA4D707E17
                                                      Malicious:false
                                                      Reputation:low
                                                      Preview:/*! jQuery UI - v1.11.4 - 2017-08-30.* http://jqueryui.com.* Includes: core.js, widget.js, mouse.js, draggable.js, resizable.js, sortable.js, slider.js, effect.js, effect-slide.js.* Copyright jQuery Foundation and other contributors; Licensed MIT */..(function(t){"function"==typeof define&&define.amd?define(["jquery"],t):t(jQuery)})(function(t){function e(e,s){var n,o,a,r=e.nodeName.toLowerCase();return"area"===r?(n=e.parentNode,o=n.name,e.href&&o&&"map"===n.nodeName.toLowerCase()?(a=t("img[usemap='#"+o+"']")[0],!!a&&i(a)):!1):(/^(input|select|textarea|button|object)$/.test(r)?!e.disabled:"a"===r?e.href||s:s)&&i(e)}function i(e){return t.expr.filters.visible(e)&&!t(e).parents().addBack().filter(function(){return"hidden"===t.css(this,"visibility")}).length}t.ui=t.ui||{},t.extend(t.ui,{version:"1.11.4",keyCode:{BACKSPACE:8,COMMA:188,DELETE:46,DOWN:40,END:35,ENTER:13,ESCAPE:27,HOME:36,LEFT:37,PAGE_DOWN:34,PAGE_UP:33,PERIOD:190,RIGHT:39,SPACE:32,TAB:9,UP:38}}),t.fn.extend({scrollParent:fun
                                                      No static file info
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Oct 28, 2024 09:11:32.430093050 CET49675443192.168.2.4173.222.162.32
                                                      Oct 28, 2024 09:11:34.938554049 CET49735443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:34.938601017 CET44349735149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:34.938673019 CET49735443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:34.939007044 CET49736443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:34.939095020 CET44349736149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:34.939120054 CET49735443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:34.939150095 CET44349735149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:34.939172983 CET49736443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:34.939457893 CET49736443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:34.939498901 CET44349736149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:35.775527954 CET44349735149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:35.778779030 CET44349736149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:35.789336920 CET49736443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:35.789405107 CET44349736149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:35.789819002 CET49735443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:35.789838076 CET44349735149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:35.790501118 CET44349736149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:35.790579081 CET49736443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:35.793909073 CET44349735149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:35.793972969 CET49735443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:35.797903061 CET49736443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:35.798033953 CET44349736149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:35.799139977 CET49735443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:35.799304962 CET44349735149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:35.799664974 CET49736443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:35.799685955 CET44349736149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:35.850141048 CET49736443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:35.850399017 CET49735443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:35.850433111 CET44349735149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:35.899848938 CET49735443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:36.196871996 CET44349736149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:36.196902037 CET44349736149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:36.196909904 CET44349736149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:36.197027922 CET49736443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:36.197093964 CET44349736149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:36.197133064 CET44349736149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:36.197154045 CET44349736149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:36.197189093 CET49736443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:36.197189093 CET49736443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:36.197218895 CET44349736149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:36.197241068 CET44349736149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:36.197276115 CET49736443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:36.197276115 CET49736443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:36.197294950 CET44349736149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:36.197329044 CET49736443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:36.197350025 CET49736443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:36.203219891 CET49736443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:36.203249931 CET44349736149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:36.810000896 CET49739443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:36.810041904 CET44349739149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:36.810100079 CET49739443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:36.810502052 CET49740443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:36.810547113 CET44349740149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:36.810631990 CET49740443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:36.811000109 CET49741443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:36.811053038 CET44349741149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:36.811109066 CET49741443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:36.811697006 CET49739443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:36.811706066 CET44349739149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:36.812886000 CET49740443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:36.812905073 CET44349740149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:36.813304901 CET49741443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:36.813318014 CET44349741149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:36.824275970 CET49742443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:36.824362040 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:36.824445009 CET49742443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:36.824680090 CET49743443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:36.824719906 CET4434974334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:36.824774027 CET49743443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:36.827028036 CET49743443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:36.827044964 CET4434974334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:36.827410936 CET49742443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:36.827450991 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:37.442838907 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:37.443417072 CET4434974334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:37.455452919 CET49743443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:37.455482960 CET4434974334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:37.455884933 CET49742443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:37.455945969 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:37.456569910 CET4434974334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:37.456634045 CET49743443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:37.458137989 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:37.458329916 CET49742443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:37.532088995 CET49745443192.168.2.4184.28.90.27
                                                      Oct 28, 2024 09:11:37.532150030 CET44349745184.28.90.27192.168.2.4
                                                      Oct 28, 2024 09:11:37.532268047 CET49745443192.168.2.4184.28.90.27
                                                      Oct 28, 2024 09:11:37.534552097 CET49745443192.168.2.4184.28.90.27
                                                      Oct 28, 2024 09:11:37.534585953 CET44349745184.28.90.27192.168.2.4
                                                      Oct 28, 2024 09:11:37.646336079 CET44349739149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:37.646631956 CET49739443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:37.646648884 CET44349739149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:37.648085117 CET44349739149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:37.648144960 CET49739443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:37.681911945 CET44349740149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:37.682251930 CET49740443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:37.682272911 CET44349740149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:37.684999943 CET49743443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:37.685158968 CET49742443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:37.685197115 CET4434974334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:37.685374975 CET49743443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:37.685395002 CET4434974334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:37.685450077 CET49742443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:37.685478926 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:37.685583115 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:37.686285019 CET44349740149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:37.686362028 CET49740443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:37.686496019 CET49739443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:37.686683893 CET44349739149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:37.686956882 CET49740443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:37.687053919 CET44349740149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:37.687135935 CET49739443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:37.687150002 CET44349739149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:37.687199116 CET49740443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:37.687206984 CET44349740149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:37.695417881 CET49746443192.168.2.4172.217.18.4
                                                      Oct 28, 2024 09:11:37.695457935 CET44349746172.217.18.4192.168.2.4
                                                      Oct 28, 2024 09:11:37.695528030 CET49746443192.168.2.4172.217.18.4
                                                      Oct 28, 2024 09:11:37.696538925 CET49746443192.168.2.4172.217.18.4
                                                      Oct 28, 2024 09:11:37.696552992 CET44349746172.217.18.4192.168.2.4
                                                      Oct 28, 2024 09:11:37.706181049 CET44349741149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:37.706685066 CET49741443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:37.706692934 CET44349741149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:37.707776070 CET44349741149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:37.707839012 CET49741443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:37.708798885 CET49741443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:37.708859921 CET44349741149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:37.709458113 CET49741443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:37.709467888 CET44349741149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:37.726929903 CET49743443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:37.726943016 CET49740443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:37.726962090 CET49742443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:37.726990938 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:37.727030039 CET49739443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:37.755553961 CET49741443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:37.773211002 CET49742443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:37.923841953 CET44349739149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:37.923875093 CET44349739149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:37.924026966 CET44349739149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:37.924071074 CET49739443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:37.924076080 CET44349739149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:37.924278975 CET49739443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:37.940156937 CET49739443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:37.940176964 CET44349739149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.020597935 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.020716906 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.020875931 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.020952940 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.020982027 CET49742443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:38.021003962 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.021023989 CET49742443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:38.021459103 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.021534920 CET49742443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:38.021552086 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.021641970 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.021694899 CET49742443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:38.021707058 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.031204939 CET4434974334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.031259060 CET4434974334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.031327009 CET4434974334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.031368971 CET49743443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:38.031408072 CET4434974334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.031425953 CET49743443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:38.031861067 CET4434974334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.031910896 CET49743443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:38.031925917 CET4434974334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.032041073 CET4434974334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.032068968 CET4434974334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.032110929 CET49743443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:38.032121897 CET4434974334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.032159090 CET49743443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:38.032843113 CET4434974334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.033286095 CET4434974334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.033337116 CET49743443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:38.046957970 CET49743443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:38.046993971 CET4434974334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.053702116 CET44349740149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.053755999 CET44349740149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.053776979 CET44349740149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.053816080 CET44349740149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.053817987 CET49740443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.053844929 CET44349740149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.053849936 CET49740443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.053860903 CET44349740149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.053865910 CET49740443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.053900003 CET49740443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.056823969 CET49747443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.056910038 CET44349747149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.057003975 CET49747443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.057482004 CET49747443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.057524920 CET44349747149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.069052935 CET49742443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:38.069072962 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.069711924 CET44349741149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.069771051 CET44349741149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.069794893 CET44349741149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.069832087 CET49741443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.069849968 CET44349741149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.069863081 CET49741443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.069868088 CET44349741149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.069921970 CET49741443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.069928885 CET44349741149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.118942022 CET49741443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.118983030 CET49742443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:38.137125969 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.137310028 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.137386084 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.137533903 CET49742443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:38.137563944 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.137623072 CET49742443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:38.137758970 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.138288021 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.138386011 CET49742443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:38.138401031 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.139439106 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.139480114 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.139519930 CET49742443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:38.139538050 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.140649080 CET49742443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:38.177126884 CET44349740149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.177175999 CET44349740149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.177213907 CET49740443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.177227974 CET44349740149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.177268982 CET49740443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.177303076 CET49740443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.182125092 CET44349741149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.182141066 CET44349741149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.182205915 CET49741443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.182220936 CET44349741149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.182276964 CET44349741149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.182280064 CET49741443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.182291985 CET44349741149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.182332993 CET49741443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.184329033 CET49741443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.184348106 CET44349741149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.255106926 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.255163908 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.255194902 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.255222082 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.255223989 CET49742443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:38.255234003 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.255259991 CET49742443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:38.255275011 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.255397081 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.255412102 CET49742443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:38.255443096 CET49742443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:38.271899939 CET49742443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:38.271910906 CET4434974234.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.285674095 CET49748443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.285717964 CET44349748149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.285794020 CET49748443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.286386967 CET49748443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.286401033 CET44349748149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.301357985 CET44349740149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.301409960 CET44349740149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.301453114 CET49740443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.301464081 CET44349740149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.301508904 CET49740443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.381804943 CET44349745184.28.90.27192.168.2.4
                                                      Oct 28, 2024 09:11:38.381922960 CET49745443192.168.2.4184.28.90.27
                                                      Oct 28, 2024 09:11:38.401283026 CET49745443192.168.2.4184.28.90.27
                                                      Oct 28, 2024 09:11:38.401313066 CET44349745184.28.90.27192.168.2.4
                                                      Oct 28, 2024 09:11:38.401736975 CET44349745184.28.90.27192.168.2.4
                                                      Oct 28, 2024 09:11:38.424612999 CET44349740149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.424635887 CET44349740149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.424709082 CET49740443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.424721003 CET44349740149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.424757957 CET49740443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.424779892 CET49740443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.444541931 CET49745443192.168.2.4184.28.90.27
                                                      Oct 28, 2024 09:11:38.548219919 CET44349740149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.548266888 CET44349740149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.548304081 CET49740443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.548315048 CET44349740149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.548367023 CET49740443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.548448086 CET44349740149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.548499107 CET49740443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.548525095 CET44349740149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.548666000 CET44349740149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.548719883 CET49740443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.554693937 CET44349746172.217.18.4192.168.2.4
                                                      Oct 28, 2024 09:11:38.556535006 CET49746443192.168.2.4172.217.18.4
                                                      Oct 28, 2024 09:11:38.556560993 CET44349746172.217.18.4192.168.2.4
                                                      Oct 28, 2024 09:11:38.557631969 CET44349746172.217.18.4192.168.2.4
                                                      Oct 28, 2024 09:11:38.557706118 CET49746443192.168.2.4172.217.18.4
                                                      Oct 28, 2024 09:11:38.566096067 CET49746443192.168.2.4172.217.18.4
                                                      Oct 28, 2024 09:11:38.566183090 CET44349746172.217.18.4192.168.2.4
                                                      Oct 28, 2024 09:11:38.580619097 CET49740443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.580634117 CET44349740149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.611167908 CET49746443192.168.2.4172.217.18.4
                                                      Oct 28, 2024 09:11:38.611202002 CET44349746172.217.18.4192.168.2.4
                                                      Oct 28, 2024 09:11:38.662395954 CET49746443192.168.2.4172.217.18.4
                                                      Oct 28, 2024 09:11:38.738528013 CET49749443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.738564968 CET44349749149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.738667011 CET49749443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.739607096 CET49750443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.739646912 CET44349750149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.739939928 CET49750443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.740120888 CET49751443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.740130901 CET44349751149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.740183115 CET49751443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.740484953 CET49752443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.740530968 CET44349752149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.740583897 CET49752443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.740928888 CET49749443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.740946054 CET44349749149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.741569996 CET49750443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.741584063 CET44349750149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.741945028 CET49751443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.741959095 CET44349751149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.743264914 CET49752443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.743289948 CET44349752149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.780514002 CET49753443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:38.780527115 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.780744076 CET49753443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:38.824460983 CET49753443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:38.824475050 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:38.861572027 CET49745443192.168.2.4184.28.90.27
                                                      Oct 28, 2024 09:11:38.883902073 CET44349747149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.896819115 CET49747443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.896881104 CET44349747149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.897414923 CET44349747149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.898176908 CET49754443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.898222923 CET44349754149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.898324013 CET49754443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.899183035 CET49755443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.899214029 CET44349755149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.899466991 CET49755443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.900965929 CET49747443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.901079893 CET44349747149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.901365042 CET49754443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.901392937 CET44349754149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.901707888 CET49755443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.901722908 CET44349755149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:38.903327942 CET44349745184.28.90.27192.168.2.4
                                                      Oct 28, 2024 09:11:38.905487061 CET49747443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:38.947324991 CET44349747149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.104744911 CET44349745184.28.90.27192.168.2.4
                                                      Oct 28, 2024 09:11:39.104943991 CET44349745184.28.90.27192.168.2.4
                                                      Oct 28, 2024 09:11:39.105073929 CET49745443192.168.2.4184.28.90.27
                                                      Oct 28, 2024 09:11:39.143825054 CET49745443192.168.2.4184.28.90.27
                                                      Oct 28, 2024 09:11:39.143853903 CET44349745184.28.90.27192.168.2.4
                                                      Oct 28, 2024 09:11:39.153898001 CET44349748149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.195981026 CET49748443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.259632111 CET44349747149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.259664059 CET44349747149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.259684086 CET44349747149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.259886026 CET49747443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.259952068 CET44349747149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.260024071 CET49747443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.314539909 CET49748443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.314555883 CET44349748149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.316032887 CET44349748149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.331917048 CET49748443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.332031965 CET44349748149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.332149029 CET49748443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.374231100 CET49756443192.168.2.4184.28.90.27
                                                      Oct 28, 2024 09:11:39.374319077 CET44349756184.28.90.27192.168.2.4
                                                      Oct 28, 2024 09:11:39.374434948 CET49756443192.168.2.4184.28.90.27
                                                      Oct 28, 2024 09:11:39.374794006 CET49756443192.168.2.4184.28.90.27
                                                      Oct 28, 2024 09:11:39.374835968 CET44349756184.28.90.27192.168.2.4
                                                      Oct 28, 2024 09:11:39.375339031 CET44349748149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.376709938 CET44349747149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.376734972 CET44349747149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.376789093 CET49747443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.376811028 CET44349747149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.376848936 CET49747443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.376868963 CET49747443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.444360971 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:39.444638014 CET49753443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:39.444668055 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:39.445158958 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:39.445508003 CET49753443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:39.445616007 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:39.445660114 CET49753443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:39.487354040 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:39.493655920 CET44349747149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.493685007 CET44349747149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.493851900 CET49747443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.493853092 CET49747443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.493917942 CET44349747149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.494025946 CET49747443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.497697115 CET49753443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:39.581046104 CET44349751149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.581317902 CET49751443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.581331015 CET44349751149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.582712889 CET44349752149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.582803965 CET44349751149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.582860947 CET49751443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.582885981 CET49752443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.582915068 CET44349752149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.583221912 CET49751443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.583303928 CET44349751149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.583369017 CET49751443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.583376884 CET44349751149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.584395885 CET44349752149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.584462881 CET49752443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.584897995 CET49752443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.584980011 CET44349752149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.585021019 CET49752443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.585555077 CET44349750149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.585798979 CET49750443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.585812092 CET44349750149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.586880922 CET44349750149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.586955070 CET49750443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.587287903 CET49750443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.587349892 CET49750443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.587353945 CET44349750149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.587368965 CET44349750149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.610635042 CET44349747149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.610706091 CET44349747149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.610863924 CET49747443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.610865116 CET49747443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.610930920 CET44349747149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.611037970 CET49747443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.627335072 CET44349752149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.636944056 CET49752443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.636955023 CET44349752149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.636989117 CET49751443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.637064934 CET49750443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.637072086 CET44349750149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.639064074 CET44349749149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.639245987 CET49749443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.639254093 CET44349749149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.640803099 CET44349749149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.640861988 CET49749443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.641150951 CET49749443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.641226053 CET44349749149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.641257048 CET49749443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.678215027 CET49752443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.678287983 CET49750443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.683329105 CET44349749149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.684001923 CET49749443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.684010029 CET44349749149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.701855898 CET44349748149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.701914072 CET44349748149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.701935053 CET44349748149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.701970100 CET49748443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.701973915 CET44349748149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.702008009 CET44349748149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.702032089 CET49748443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.702032089 CET49748443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.702035904 CET44349748149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.702052116 CET49748443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.702080965 CET49748443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.705132961 CET49757443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:39.705216885 CET4434975734.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:39.705310106 CET49757443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:39.706387997 CET49758443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:39.706417084 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:39.706487894 CET49758443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:39.706698895 CET49757443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:39.706736088 CET4434975734.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:39.707218885 CET49758443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:39.707231998 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:39.727626085 CET44349747149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.727648973 CET44349747149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.727834940 CET49747443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.727896929 CET44349747149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.727999926 CET49747443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.730355978 CET49749443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.739108086 CET44349754149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.739765882 CET49754443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.739790916 CET44349754149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.741333961 CET44349754149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.741393089 CET49754443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.741930962 CET49754443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.742008924 CET44349754149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.742125034 CET49754443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.742137909 CET44349754149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.753334045 CET44349755149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.753894091 CET49755443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.753906012 CET44349755149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.757055044 CET44349755149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.757137060 CET49755443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.758002996 CET49755443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.758078098 CET44349755149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.758469105 CET49755443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.758475065 CET44349755149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.790694952 CET49754443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.803548098 CET49755443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.804935932 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:39.804997921 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:39.805042982 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:39.805052996 CET49753443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:39.805074930 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:39.805120945 CET49753443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:39.805124044 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:39.805138111 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:39.805208921 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:39.805227995 CET49753443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:39.805238008 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:39.805521011 CET49753443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:39.805530071 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:39.824260950 CET44349748149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.824315071 CET44349748149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.824414015 CET49748443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.824429989 CET44349748149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.824450016 CET49748443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.824474096 CET49748443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.826011896 CET44349751149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.826042891 CET44349751149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.826092958 CET49751443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.826102018 CET44349751149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.826122999 CET44349751149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.826167107 CET49751443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.844183922 CET44349747149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.844245911 CET44349747149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.844301939 CET44349747149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.844398975 CET49747443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.844399929 CET49747443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.844399929 CET49747443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.858479977 CET49753443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:39.858488083 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:39.899188995 CET49753443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:39.922251940 CET49747443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.922317028 CET44349747149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.923810005 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:39.923891068 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:39.923934937 CET49753443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:39.923945904 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:39.924022913 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:39.924065113 CET49753443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:39.924073935 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:39.924182892 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:39.924225092 CET49753443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:39.924226046 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:39.924240112 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:39.924278975 CET49753443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:39.924287081 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:39.925194979 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:39.925240993 CET49753443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:39.925250053 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:39.943320990 CET49751443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.943334103 CET44349751149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.946830988 CET44349748149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.946856976 CET44349748149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.946901083 CET49748443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.946913004 CET44349748149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.946937084 CET49748443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.947053909 CET49748443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.948147058 CET44349750149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.948168993 CET44349750149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.948178053 CET44349750149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.948195934 CET44349750149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.948204041 CET44349750149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.948211908 CET44349750149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.948239088 CET49750443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.948250055 CET44349750149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.948267937 CET49750443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.948290110 CET49750443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.952497959 CET44349752149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.952574015 CET44349752149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.952594042 CET44349752149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.952613115 CET44349752149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.952651978 CET49752443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.952667952 CET44349752149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.952687025 CET49752443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.952687025 CET44349752149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.952711105 CET49752443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.952718973 CET44349752149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.952737093 CET49752443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.952764034 CET49752443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.953586102 CET44349752149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.953653097 CET49752443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.953663111 CET44349752149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.953744888 CET44349752149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.953787088 CET49752443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.965404987 CET49752443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.965419054 CET44349752149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.979518890 CET49753443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:39.981138945 CET44349754149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.981168985 CET44349754149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.981178999 CET44349754149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.981209993 CET44349754149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.981221914 CET49754443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.981232882 CET44349754149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.981242895 CET44349754149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.981262922 CET49754443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.981281042 CET49754443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.988585949 CET49754443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.988595009 CET44349754149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.997912884 CET49759443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.997936010 CET44349759149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:39.997988939 CET49759443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.999696970 CET49759443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:39.999717951 CET44349759149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.012063026 CET44349749149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.012118101 CET44349749149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.012155056 CET44349749149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.012172937 CET44349749149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.012177944 CET49749443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.012200117 CET44349749149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.012233019 CET49749443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.012309074 CET44349749149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.012356997 CET49749443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.012366056 CET44349749149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.012404919 CET49749443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.012471914 CET44349749149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.012516975 CET49749443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.043064117 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.043133974 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.043171883 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.043179989 CET49753443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.043190956 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.043230057 CET49753443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.043477058 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.043546915 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.043592930 CET49753443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.043600082 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.044334888 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.044378042 CET49753443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.044385910 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.065629959 CET44349750149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.065643072 CET44349750149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.065664053 CET44349750149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.065706968 CET49750443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.065716982 CET44349750149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.065774918 CET49750443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.065774918 CET49750443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.068810940 CET44349748149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.068859100 CET44349748149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.068888903 CET49748443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.068895102 CET44349748149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.068943977 CET49748443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.096951008 CET49753443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.096962929 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.114609003 CET44349755149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.114662886 CET44349755149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.114684105 CET44349755149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.114718914 CET44349755149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.114753962 CET49755443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.114799976 CET44349755149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.114830971 CET49755443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.114854097 CET44349755149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.114900112 CET49755443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.126862049 CET49749443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.126873970 CET44349749149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.128160954 CET49755443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.128192902 CET44349755149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.140826941 CET49753443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.162481070 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.162564039 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.162606001 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.162606955 CET49753443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.162620068 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.162666082 CET49753443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.162683010 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.162791967 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.162830114 CET49753443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.162838936 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.162883043 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.162920952 CET49753443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.162929058 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.163589954 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.163635015 CET49753443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.163642883 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.163738012 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.163784981 CET49753443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.182640076 CET44349750149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.182666063 CET44349750149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.182759047 CET49750443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.182759047 CET49750443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.182784081 CET44349750149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.183002949 CET49750443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.191425085 CET44349748149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.191451073 CET44349748149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.191538095 CET49748443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.191548109 CET44349748149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.191593885 CET49748443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.220801115 CET44349756184.28.90.27192.168.2.4
                                                      Oct 28, 2024 09:11:40.220897913 CET49756443192.168.2.4184.28.90.27
                                                      Oct 28, 2024 09:11:40.300039053 CET44349750149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.300064087 CET44349750149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.300162077 CET49750443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.300162077 CET49750443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.300173998 CET44349750149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.300216913 CET49750443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.313488007 CET44349748149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.313513041 CET44349748149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.313553095 CET44349748149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.313572884 CET49748443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.313580036 CET44349748149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.313635111 CET44349748149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.313651085 CET49748443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.313847065 CET49748443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.316312075 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.318747044 CET4434975734.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.333503008 CET49758443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.333518982 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.333961010 CET49757443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.334023952 CET4434975734.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.335587978 CET4434975734.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.335660934 CET49757443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.336216927 CET49757443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.336309910 CET4434975734.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.336447954 CET49757443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.336472034 CET4434975734.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.337425947 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.337501049 CET49758443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.338092089 CET49758443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.338265896 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.338450909 CET49758443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.338459015 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.347902060 CET49748443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.347919941 CET44349748149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.349452972 CET49753443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.349464893 CET4434975334.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.392524958 CET49757443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.392553091 CET49758443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.416888952 CET44349750149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.416914940 CET44349750149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.416975975 CET49750443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.417018890 CET44349750149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.417038918 CET49750443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.417063951 CET49750443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.463114023 CET4434975734.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.463210106 CET4434975734.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.463249922 CET4434975734.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.463375092 CET49757443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.463442087 CET4434975734.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.463505983 CET49757443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.463526011 CET4434975734.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.463577986 CET4434975734.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.463617086 CET4434975734.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.463624954 CET49757443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.463639975 CET4434975734.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.463694096 CET49757443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.463706970 CET4434975734.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.464498043 CET4434975734.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.464550018 CET49757443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.464565039 CET4434975734.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.464643002 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.464695930 CET4434975734.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.464745998 CET49757443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.464757919 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.464801073 CET49758443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.464818001 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.464924097 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.464957952 CET49758443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.464966059 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.465115070 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.465157032 CET49758443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.465164900 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.465703964 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.465756893 CET49758443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.465765953 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.473474026 CET49757443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.473501921 CET4434975734.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.482923031 CET49756443192.168.2.4184.28.90.27
                                                      Oct 28, 2024 09:11:40.482958078 CET44349756184.28.90.27192.168.2.4
                                                      Oct 28, 2024 09:11:40.483366966 CET44349756184.28.90.27192.168.2.4
                                                      Oct 28, 2024 09:11:40.486560106 CET49756443192.168.2.4184.28.90.27
                                                      Oct 28, 2024 09:11:40.510998011 CET49758443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.511013985 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.527326107 CET44349756184.28.90.27192.168.2.4
                                                      Oct 28, 2024 09:11:40.528549910 CET44349750149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.528604984 CET44349750149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.528672934 CET44349750149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.528675079 CET49750443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.528723001 CET49750443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.528723001 CET49750443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.535487890 CET49750443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.535511017 CET44349750149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.553792953 CET49758443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.580473900 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.580689907 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.580746889 CET49758443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.580764055 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.580873966 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.580915928 CET49758443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.580924988 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.581024885 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.581065893 CET49758443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.581073999 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.581412077 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.581464052 CET49758443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.581475973 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.581561089 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.581600904 CET49758443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.581608057 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.621516943 CET49758443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.698369026 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.698566914 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.698642015 CET49758443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.698654890 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.698734999 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.698785067 CET49758443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.698796034 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.698925018 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.698966026 CET49758443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.698972940 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.699086905 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.699137926 CET49758443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.729512930 CET44349756184.28.90.27192.168.2.4
                                                      Oct 28, 2024 09:11:40.729597092 CET44349756184.28.90.27192.168.2.4
                                                      Oct 28, 2024 09:11:40.729769945 CET49756443192.168.2.4184.28.90.27
                                                      Oct 28, 2024 09:11:40.746346951 CET49758443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.746362925 CET4434975834.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.748110056 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.748135090 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.748188972 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.749263048 CET49735443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.751534939 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.751547098 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.762303114 CET49756443192.168.2.4184.28.90.27
                                                      Oct 28, 2024 09:11:40.762303114 CET49756443192.168.2.4184.28.90.27
                                                      Oct 28, 2024 09:11:40.762372017 CET44349756184.28.90.27192.168.2.4
                                                      Oct 28, 2024 09:11:40.762408972 CET44349756184.28.90.27192.168.2.4
                                                      Oct 28, 2024 09:11:40.791326046 CET44349735149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.808418036 CET49762443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.808454037 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.808648109 CET49762443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.809392929 CET49762443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.809405088 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.830632925 CET49763443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.830718994 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.830796957 CET49763443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.831273079 CET49763443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.831305027 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.834086895 CET49764443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.834117889 CET44349764149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.834203005 CET49764443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.834556103 CET49764443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.834569931 CET44349764149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.838074923 CET49765443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.838103056 CET44349765149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.838207006 CET49765443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.838653088 CET49765443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.838670015 CET44349765149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.840838909 CET49766443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.840881109 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.840946913 CET49766443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.841382027 CET49766443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:40.841399908 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:40.844368935 CET49767443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.844379902 CET44349767149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.844454050 CET49767443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.844970942 CET49767443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.844979048 CET44349767149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.866349936 CET44349759149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.871714115 CET49759443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.871731043 CET44349759149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.873183012 CET44349759149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.873449087 CET49759443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.874109030 CET49759443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.874187946 CET44349759149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.874351978 CET49759443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.874360085 CET44349759149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:40.918225050 CET49759443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:40.998058081 CET44349735149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.054341078 CET49735443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.054403067 CET44349735149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.062246084 CET49735443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.062341928 CET44349735149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.062567949 CET44349735149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.062657118 CET49735443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.062657118 CET49735443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.075021982 CET49768443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.075062037 CET44349768149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.075134993 CET49768443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.078227043 CET49768443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.078239918 CET44349768149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.243092060 CET44349759149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.243113995 CET44349759149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.243124008 CET44349759149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.243202925 CET44349759149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.243242979 CET49759443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.243254900 CET44349759149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.243305922 CET44349759149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.243330002 CET49759443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.243712902 CET49759443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.366283894 CET44349759149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.366303921 CET44349759149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.366488934 CET49759443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.366504908 CET44349759149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.366770983 CET49759443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.450874090 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.451417923 CET49766443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:41.451452017 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.451935053 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.454684019 CET49766443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:41.454771996 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.454950094 CET49766443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:41.489588976 CET44349759149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.489619017 CET44349759149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.489729881 CET49759443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.489731073 CET49759443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.489746094 CET44349759149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.490545988 CET49759443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.495330095 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.581048012 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.583261967 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.583336115 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.583389997 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.583431959 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.583472967 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.583479881 CET49766443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:41.583508015 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.583539009 CET49766443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:41.583559990 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.583587885 CET49766443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:41.583594084 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.583915949 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.583945990 CET49766443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:41.583954096 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.586218119 CET49766443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:41.606254101 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.606275082 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.607566118 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.610771894 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.610974073 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.611020088 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.612773895 CET44349759149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.612802982 CET44349759149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.612910032 CET49759443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.612910032 CET49759443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.612924099 CET44349759149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.614392042 CET49759443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.643544912 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.651329994 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.655616045 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.658237934 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.660758018 CET44349764149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.674849987 CET44349767149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.677059889 CET44349765149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.689630985 CET49762443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.698868036 CET49765443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.698868036 CET49767443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.698893070 CET44349765149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.698914051 CET44349767149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.699145079 CET49763443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.699189901 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.699198961 CET49764443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.699212074 CET44349764149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.700311899 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.700340986 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.700450897 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.700494051 CET44349765149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.700496912 CET49763443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.700501919 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.700511932 CET44349767149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.700546980 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.700553894 CET49766443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:41.700577021 CET49765443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.700577974 CET49767443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.700587034 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.700613976 CET49766443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:41.700679064 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.700706959 CET44349764149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.700787067 CET49766443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:41.700797081 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.700803041 CET49764443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.701133966 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.701184034 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.701216936 CET49766443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:41.701225042 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.701394081 CET49766443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:41.701400042 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.703120947 CET49762443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.703135967 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.704282045 CET49764443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.704365015 CET44349764149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.704756975 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.706233025 CET49762443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.710248947 CET49767443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.710325003 CET44349767149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.718231916 CET49765443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.718349934 CET44349765149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.722232103 CET49763443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.722436905 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.724147081 CET49767443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.724154949 CET44349767149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.724237919 CET49764443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.724281073 CET49763443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.724314928 CET44349764149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.724313974 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.724378109 CET49765443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.724396944 CET44349765149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.735955954 CET44349759149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.735977888 CET44349759149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.738224030 CET49759443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.738240004 CET44349759149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.743187904 CET49759443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.743194103 CET49766443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:41.770293951 CET49762443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.770426989 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.773798943 CET49765443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.773798943 CET49767443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.773811102 CET49764443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.774147987 CET49763443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.817428112 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.817734957 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.817809105 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.817848921 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.817886114 CET49766443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:41.817890882 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.817904949 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.817919016 CET49766443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:41.818219900 CET49766443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:41.818231106 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.818342924 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.822216988 CET49766443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:41.822222948 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.830226898 CET49762443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.830256939 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.859045029 CET44349759149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.859100103 CET44349759149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.859134912 CET44349759149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.859146118 CET49759443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.859360933 CET49759443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.861661911 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.861699104 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.862113953 CET49766443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:41.862123013 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.862217903 CET49766443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:41.884838104 CET49762443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.911495924 CET44349768149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.913685083 CET49762443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.914793015 CET49768443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.914798975 CET44349768149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.915863037 CET44349768149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.915936947 CET49768443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.917244911 CET49768443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.917299986 CET44349768149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.917519093 CET49768443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.917525053 CET44349768149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.934427977 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.934726000 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.934776068 CET49766443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:41.934787989 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.934818029 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.934856892 CET49766443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:41.934864044 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.935333967 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.935379028 CET49766443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:41.935384989 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.942106962 CET49759443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.942125082 CET44349759149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.955334902 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.960252047 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.960309029 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.960321903 CET44349764149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.960330009 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.960355043 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.960370064 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.960376978 CET44349764149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.960388899 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.960422039 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.960412979 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.960508108 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.960510015 CET49764443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.960522890 CET44349764149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.960539103 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.960541964 CET44349764149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.960549116 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.960563898 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.960575104 CET49764443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.960655928 CET49764443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.961870909 CET49768443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.966793060 CET49764443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:41.966808081 CET44349764149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:41.977370977 CET49766443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:41.978393078 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.978477001 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.978503942 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.978528023 CET49766443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:41.978534937 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.978573084 CET49766443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:41.978580952 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.978641987 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:41.978682041 CET49766443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:41.981834888 CET49766443192.168.2.434.111.108.175
                                                      Oct 28, 2024 09:11:41.981846094 CET4434976634.111.108.175192.168.2.4
                                                      Oct 28, 2024 09:11:42.011023998 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.032815933 CET44349765149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.032841921 CET44349765149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.032850027 CET44349765149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.032888889 CET49765443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.032896996 CET44349765149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.032955885 CET44349765149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.032989979 CET49765443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.033001900 CET44349765149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.033016920 CET44349765149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.033026934 CET49765443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.033063889 CET49765443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.036045074 CET49765443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.036056995 CET44349765149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.075807095 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.075843096 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.075877905 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.075896025 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.075903893 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.075916052 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.075943947 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.075956106 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.075972080 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.075985909 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.078708887 CET44349767149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.078733921 CET44349767149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.078742981 CET44349767149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.078761101 CET44349767149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.078778028 CET49767443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.078785896 CET44349767149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.078794003 CET44349767149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.078819036 CET44349767149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.078833103 CET49767443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.078833103 CET49767443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.078850985 CET49767443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.078875065 CET49767443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.081008911 CET44349767149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.081072092 CET49767443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.081079960 CET44349767149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.081101894 CET44349767149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.081146002 CET49767443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.081423998 CET49767443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.081432104 CET44349767149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.088818073 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.088884115 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.088905096 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.088943005 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.088944912 CET49763443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.088979006 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.089008093 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.089009047 CET49763443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.089009047 CET49763443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.089030981 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.089050055 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.089067936 CET49763443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.089092970 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.089118958 CET49763443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.089118958 CET49763443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.132431984 CET49763443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.159173012 CET44349768149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.159252882 CET44349768149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.159303904 CET49768443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.160033941 CET49768443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.160046101 CET44349768149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.191977024 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.192028999 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.192064047 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.192080021 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.192125082 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.205965996 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.205981016 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.206008911 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.206020117 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.206064939 CET49763443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.206093073 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.206129074 CET49763443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.206154108 CET49763443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.266062021 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.266127110 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.266148090 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.266169071 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.266205072 CET49762443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.266210079 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.266232014 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.266253948 CET49762443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.266261101 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.266299963 CET49762443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.266326904 CET49762443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.308506012 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.308552980 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.308587074 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.308615923 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.308646917 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.308667898 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.323009014 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.323043108 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.323096991 CET49763443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.323117018 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.323151112 CET49763443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.323184967 CET49763443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.382476091 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.382499933 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.382559061 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.382566929 CET49762443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.382586956 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.382603884 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.382635117 CET49762443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.382663012 CET49762443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.424446106 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.424499989 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.424551964 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.424570084 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.424642086 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.440294981 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.440332890 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.440385103 CET49763443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.440407038 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.440455914 CET49763443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.440457106 CET49763443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.499475956 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.499497890 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.499572992 CET49762443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.499576092 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.499603987 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.499665022 CET49762443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.499696016 CET49762443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.540168047 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.540272951 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.540299892 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.540384054 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.540394068 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.540446043 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.572206020 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.572244883 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.572307110 CET49763443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.572328091 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.572365046 CET49763443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.572396040 CET49763443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.616702080 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.616789103 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.616796970 CET49762443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.616813898 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.616851091 CET49762443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.616914034 CET49762443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.656466007 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.656517982 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.656555891 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.656569958 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.656614065 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.656634092 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.674751043 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.674786091 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.674837112 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.674854040 CET49763443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.674886942 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.674922943 CET49763443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.674945116 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.675004005 CET49763443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.675349951 CET49763443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.675379992 CET44349763149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.733290911 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.733341932 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.733378887 CET49762443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.733392954 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.733444929 CET49762443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.741914034 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.741962910 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.742007971 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.742018938 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.742070913 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.778795958 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.778863907 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.778894901 CET49762443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.778904915 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.778919935 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.778948069 CET49762443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.778980970 CET49762443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.779470921 CET49762443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.779486895 CET44349762149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.857670069 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.857717991 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.857754946 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.857770920 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.857847929 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.857847929 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.932589054 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.932637930 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.932801008 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.932801008 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:42.932817936 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:42.934525967 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:43.005093098 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:43.005147934 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:43.005275011 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:43.005275965 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:43.005292892 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:43.008558989 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:43.090228081 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:43.090272903 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:43.090393066 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:43.090409994 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:43.090538025 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:43.205986023 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:43.206056118 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:43.206193924 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:43.206193924 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:43.206212044 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:43.206521034 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:43.237863064 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:43.237912893 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:43.238034964 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:43.238078117 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:43.238078117 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:43.238094091 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:43.238183975 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:43.238202095 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:43.238286972 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:43.238286972 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:43.242356062 CET49760443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:43.242377043 CET44349760149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:43.386248112 CET49769443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:43.386328936 CET44349769149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:43.386524916 CET49769443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:43.390229940 CET49769443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:43.390268087 CET44349769149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:43.398232937 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:43.398267031 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:43.398436069 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:43.402230024 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:43.402245045 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:44.208645105 CET44349769149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:44.257579088 CET49769443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:44.262945890 CET49769443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:44.262976885 CET44349769149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:44.263539076 CET44349769149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:44.264292002 CET49769443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:44.264374971 CET44349769149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:44.264565945 CET49769443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:44.292422056 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:44.307327032 CET44349769149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:44.335660934 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:44.423571110 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:44.423588037 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:44.424280882 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:44.424706936 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:44.424793959 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:44.424863100 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:44.467334032 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:44.608628035 CET44349769149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:44.608664989 CET44349769149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:44.608670950 CET44349769149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:44.608690977 CET44349769149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:44.608697891 CET44349769149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:44.608758926 CET49769443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:44.608833075 CET44349769149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:44.608875990 CET49769443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:44.608901978 CET49769443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:44.708484888 CET49769443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:44.708518982 CET44349769149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:44.781090975 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:44.781126022 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:44.781158924 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:44.781174898 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:44.781214952 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:44.781243086 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:44.781256914 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:44.781291008 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:44.794518948 CET49772443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:44.794595957 CET44349772149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:44.794678926 CET49772443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:44.795012951 CET49772443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:44.795066118 CET44349772149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:44.892332077 CET49672443192.168.2.4173.222.162.32
                                                      Oct 28, 2024 09:11:44.892369986 CET44349672173.222.162.32192.168.2.4
                                                      Oct 28, 2024 09:11:44.897634029 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:44.897666931 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:44.897707939 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:44.897728920 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:44.897772074 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:44.897788048 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.014530897 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.014559984 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.014605045 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.014621019 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.014662027 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.133809090 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.133860111 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.133886099 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.133915901 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.133935928 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.133958101 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.248328924 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.248358011 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.248416901 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.248444080 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.248464108 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.248483896 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.365350008 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.365379095 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.365420103 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.365433931 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.365473032 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.365492105 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.482490063 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.482553005 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.482593060 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.482625961 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.482769012 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.482769012 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.531795979 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.531819105 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.531871080 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.531897068 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.531912088 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.531940937 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.606307030 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.606353998 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.606381893 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.606395960 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.606431007 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.606450081 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.622401953 CET44349772149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.671530008 CET49772443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.702945948 CET49772443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.702972889 CET44349772149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.703566074 CET44349772149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.716970921 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.716993093 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.717056036 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.717077971 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.717117071 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.738563061 CET49772443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.738676071 CET44349772149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.740813971 CET49772443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.783325911 CET44349772149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.833247900 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.833271027 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.833316088 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.833334923 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.833367109 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.833386898 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.882668018 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.882714033 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.882754087 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.882765055 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.882814884 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.999294043 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.999361038 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.999392033 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.999418020 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:45.999439001 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:45.999460936 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:46.067302942 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:46.067368984 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:46.067400932 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:46.067414045 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:46.067444086 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:46.067464113 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:46.067498922 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:46.067553043 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:46.067560911 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:46.067701101 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:46.067749023 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:46.068161011 CET49770443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:46.068176031 CET44349770149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:46.094425917 CET44349772149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:46.094449997 CET44349772149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:46.094459057 CET44349772149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:46.094518900 CET49772443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:46.094528913 CET44349772149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:46.094574928 CET44349772149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:46.094602108 CET44349772149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:46.094649076 CET44349772149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:46.094685078 CET49772443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:46.094686031 CET49772443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:46.094718933 CET49772443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:46.096129894 CET49772443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:46.096160889 CET44349772149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:48.243288040 CET4972380192.168.2.4199.232.210.172
                                                      Oct 28, 2024 09:11:48.249382019 CET8049723199.232.210.172192.168.2.4
                                                      Oct 28, 2024 09:11:48.249443054 CET4972380192.168.2.4199.232.210.172
                                                      Oct 28, 2024 09:11:48.546860933 CET44349746172.217.18.4192.168.2.4
                                                      Oct 28, 2024 09:11:48.546928883 CET44349746172.217.18.4192.168.2.4
                                                      Oct 28, 2024 09:11:48.547075033 CET49746443192.168.2.4172.217.18.4
                                                      Oct 28, 2024 09:11:50.624874115 CET49746443192.168.2.4172.217.18.4
                                                      Oct 28, 2024 09:11:50.624898911 CET44349746172.217.18.4192.168.2.4
                                                      Oct 28, 2024 09:11:50.698204041 CET49778443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:50.698292971 CET44349778149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:50.698802948 CET49778443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:50.699388981 CET49778443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:50.699425936 CET44349778149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:51.543087959 CET44349778149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:51.543513060 CET49778443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:51.543550968 CET44349778149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:51.546762943 CET44349778149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:51.546842098 CET49778443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:51.547370911 CET49778443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:51.547460079 CET44349778149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:51.547761917 CET49778443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:51.547779083 CET44349778149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:51.600553989 CET49778443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:51.818634033 CET44349778149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:51.866213083 CET49778443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:51.866239071 CET44349778149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:51.867499113 CET49778443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:51.867620945 CET44349778149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:51.867698908 CET49778443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:52.148598909 CET49780443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:52.148634911 CET44349780149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:52.153000116 CET49780443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:52.153443098 CET49780443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:52.153458118 CET44349780149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:52.998848915 CET44349780149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:52.999516964 CET49780443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:52.999538898 CET44349780149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:53.000052929 CET44349780149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:53.001239061 CET49780443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:53.001322985 CET44349780149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:53.002229929 CET49780443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:53.043323994 CET44349780149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:53.246602058 CET44349780149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:53.246804953 CET44349780149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:11:53.246861935 CET49780443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:53.247674942 CET49780443192.168.2.4149.154.167.99
                                                      Oct 28, 2024 09:11:53.247693062 CET44349780149.154.167.99192.168.2.4
                                                      Oct 28, 2024 09:12:22.927490950 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:22.927535057 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:22.927619934 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:22.928778887 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:22.928791046 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:23.664088011 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:23.664208889 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:23.669794083 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:23.669802904 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:23.670203924 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:23.679917097 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:23.723351955 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.935086012 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.935126066 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.935143948 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.935195923 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:24.935223103 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.935236931 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:24.935269117 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:24.935393095 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.935411930 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.935444117 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:24.935450077 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.935480118 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:24.935487986 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:24.941879988 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.941905975 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.941973925 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:24.941987991 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.942018032 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:24.942034960 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:24.946193933 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.946218967 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.946259975 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:24.946269035 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.946299076 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:24.946315050 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:24.948445082 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.948467016 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.948523045 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:24.948530912 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.948559046 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:24.948573112 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:24.952085972 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.952109098 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.952152014 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:24.952158928 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.952351093 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:24.953160048 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.953180075 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.953223944 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:24.953228951 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.953260899 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:24.953275919 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:24.954247952 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.954267979 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.954302073 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:24.954308033 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.954334021 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:24.954344988 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:24.955270052 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.955287933 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.955331087 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:24.955336094 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.955377102 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:24.957623005 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.957643986 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.957683086 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:24.957689047 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.957731009 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:24.964315891 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.964339972 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.964437008 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:24.964437008 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:24.964448929 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:24.966375113 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:25.079457998 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:25.079489946 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:25.079607010 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:25.079631090 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:25.079658031 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:25.079797983 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:25.162839890 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:25.162877083 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:25.163053989 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:25.163053989 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:25.163084030 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:25.163240910 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:25.194703102 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:25.194808960 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:25.194840908 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:25.195024967 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:25.195493937 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:25.195493937 CET49781443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:25.195513010 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:25.195522070 CET4434978113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:25.255302906 CET49782443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:25.255364895 CET4434978213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:25.256211042 CET49783443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:25.256279945 CET4434978313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:25.256304979 CET49782443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:25.257375956 CET49784443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:25.257462025 CET4434978413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:25.257508039 CET49783443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:25.257658005 CET49784443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:25.258275032 CET49785443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:25.258317947 CET4434978513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:25.258862019 CET49783443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:25.258891106 CET4434978313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:25.258893013 CET49782443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:25.258910894 CET4434978213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:25.258933067 CET49785443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:25.259059906 CET49785443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:25.259082079 CET4434978513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:25.259215117 CET49784443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:25.259248972 CET4434978413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:25.262295008 CET49786443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:25.262320042 CET4434978613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:25.262679100 CET49786443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:25.262888908 CET49786443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:25.262917042 CET4434978613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.146104097 CET4434978513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.146296024 CET4434978413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.146627903 CET49785443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.146657944 CET4434978513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.146806002 CET49784443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.146876097 CET4434978413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.147350073 CET49784443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.147365093 CET4434978413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.147459984 CET49785443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.147469044 CET4434978513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.149456978 CET4434978313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.149776936 CET49783443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.149801016 CET4434978313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.150214911 CET49783443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.150219917 CET4434978313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.150612116 CET4434978613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.150872946 CET49786443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.150891066 CET4434978613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.151266098 CET49786443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.151278019 CET4434978613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.151514053 CET4434978213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.151823044 CET49782443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.151854038 CET4434978213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.152177095 CET49782443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.152184963 CET4434978213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.278486013 CET4434978513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.278510094 CET4434978513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.278577089 CET49785443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.278599977 CET4434978513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.278817892 CET49785443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.278834105 CET4434978513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.278846025 CET49785443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.278974056 CET4434978513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.279002905 CET4434978513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.279042959 CET49785443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.281954050 CET49787443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.281985998 CET4434978713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.282057047 CET49787443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.282284975 CET49787443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.282293081 CET4434978713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.283797979 CET4434978413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.283819914 CET4434978413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.283878088 CET4434978413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.283885956 CET49784443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.283926010 CET49784443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.284122944 CET49784443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.284161091 CET4434978413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.284184933 CET49784443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.284199953 CET4434978413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.286705971 CET49788443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.286758900 CET4434978813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.286818981 CET49788443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.286974907 CET49788443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.286990881 CET4434978813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.288676023 CET4434978313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.288758993 CET4434978313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.288808107 CET49783443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.288889885 CET49783443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.288908005 CET4434978313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.288921118 CET49783443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.288925886 CET4434978313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.291117907 CET49789443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.291219950 CET4434978913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.291297913 CET49789443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.291454077 CET49789443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.291490078 CET4434978913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.294012070 CET4434978613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.294025898 CET4434978213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.294059992 CET4434978213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.294066906 CET4434978613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.294111013 CET49782443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.294116020 CET49786443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.294142962 CET4434978213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.294158936 CET4434978213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.294183016 CET49782443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.294204950 CET49782443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.294236898 CET49782443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.294254065 CET4434978213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.294269085 CET49782443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.294275045 CET4434978213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.294300079 CET49786443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.294312000 CET4434978613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.294338942 CET49786443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.294348955 CET4434978613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.296499014 CET49790443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.296521902 CET4434979013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.296578884 CET49790443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.296803951 CET49791443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.296844006 CET4434979113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.296866894 CET49790443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.296883106 CET4434979013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:26.296914101 CET49791443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.297034025 CET49791443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:26.297059059 CET4434979113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.017851114 CET4434978713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.018651009 CET49787443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.018686056 CET4434978713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.018884897 CET49787443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.018893957 CET4434978713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.022447109 CET4434978913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.022849083 CET49789443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.022886038 CET4434978913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.023345947 CET49789443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.023354053 CET4434978913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.030221939 CET4434979113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.030824900 CET4434978813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.030874968 CET49791443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.030889034 CET4434979113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.031099081 CET49791443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.031110048 CET4434979113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.031327009 CET49788443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.031357050 CET4434978813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.031676054 CET49788443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.031687021 CET4434978813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.064930916 CET4434979013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.065797091 CET49790443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.065797091 CET49790443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.065825939 CET4434979013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.065838099 CET4434979013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.147978067 CET4434978713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.148044109 CET4434978713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.148423910 CET49787443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.148423910 CET49787443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.148516893 CET49787443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.148556948 CET4434978713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.151102066 CET49793443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.151154041 CET4434979313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.151442051 CET49793443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.151442051 CET49793443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.151483059 CET4434978913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.151513100 CET4434979313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.151648998 CET4434978913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.151746988 CET49789443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.151802063 CET49789443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.151802063 CET49789443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.151850939 CET4434978913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.151875019 CET4434978913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.153635979 CET49794443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.153738976 CET4434979413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.153949022 CET49794443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.153949022 CET49794443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.154023886 CET4434979413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.162041903 CET4434979113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.162148952 CET4434979113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.162308931 CET49791443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.162446022 CET49791443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.162473917 CET4434979113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.162513971 CET49791443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.162527084 CET4434979113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.164680004 CET49795443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.164695978 CET4434979513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.164880037 CET49795443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.165055990 CET49795443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.165067911 CET4434979513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.168431044 CET4434978813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.168617964 CET4434978813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.168709040 CET49788443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.168709040 CET49788443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.168771029 CET49788443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.168786049 CET4434978813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.170567989 CET49796443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.170588970 CET4434979613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.170748949 CET49796443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.170830965 CET49796443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.170840979 CET4434979613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.204071999 CET4434979013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.204243898 CET4434979013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.204422951 CET49790443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.204422951 CET49790443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.204456091 CET49790443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.204469919 CET4434979013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.207428932 CET49797443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.207508087 CET4434979713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.207809925 CET49797443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.207811117 CET49797443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.207885027 CET4434979713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.890351057 CET4434979413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.891376972 CET49794443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.891376972 CET49794443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.891428947 CET4434979413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.891463995 CET4434979413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.893388033 CET4434979613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.894193888 CET49796443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.894193888 CET49796443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.894232988 CET4434979613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.894279003 CET4434979613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.894788027 CET4434979513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.895144939 CET49795443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.895164967 CET4434979513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.895539999 CET49795443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.895545006 CET4434979513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.941487074 CET4434979713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.942317963 CET49797443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.942374945 CET4434979713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:27.942502975 CET49797443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:27.942519903 CET4434979713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.020231962 CET4434979613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.020392895 CET4434979613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.020579100 CET49796443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.020579100 CET49796443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.020579100 CET49796443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.025187969 CET49798443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.025260925 CET4434979813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.025346041 CET49798443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.025542974 CET49798443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.025574923 CET4434979813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.026065111 CET4434979513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.026221991 CET4434979513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.026294947 CET49795443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.026335001 CET49795443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.026335001 CET49795443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.026356936 CET4434979513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.026367903 CET4434979513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.028364897 CET49799443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.028456926 CET4434979913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.028650999 CET49799443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.028784037 CET49799443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.028810024 CET4434979913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.034847975 CET4434979413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.034919024 CET4434979413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.034995079 CET49794443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.035218954 CET49794443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.035250902 CET4434979413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.035294056 CET49794443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.035307884 CET4434979413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.037539005 CET49800443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.037566900 CET4434980013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.037645102 CET49800443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.037763119 CET49800443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.037775040 CET4434980013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.072248936 CET4434979713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.072335958 CET4434979713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.072407007 CET49797443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.072741985 CET49797443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.072741985 CET49797443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.072772026 CET4434979713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.072798967 CET4434979713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.078165054 CET49801443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.078201056 CET4434980113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.078277111 CET49801443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.078919888 CET49801443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.078934908 CET4434980113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.256709099 CET4434979313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.257273912 CET49793443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.257302999 CET4434979313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.257764101 CET49793443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.257770061 CET4434979313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.320277929 CET49796443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.320322990 CET4434979613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.387516022 CET4434979313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.387631893 CET4434979313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.387695074 CET49793443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.387835979 CET49793443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.387857914 CET4434979313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.387875080 CET49793443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.387882948 CET4434979313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.390871048 CET49802443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.390918970 CET4434980213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.390976906 CET49802443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.391227961 CET49802443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.391237020 CET4434980213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.757453918 CET4434979913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.758122921 CET49799443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.758186102 CET4434979913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.758590937 CET49799443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.758605003 CET4434979913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.763098955 CET4434980013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.763472080 CET49800443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.763494015 CET4434980013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.763848066 CET49800443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.763851881 CET4434980013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.779706955 CET4434979813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.780154943 CET49798443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.780211926 CET4434979813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.780678988 CET49798443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.780692101 CET4434979813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.829490900 CET4434980113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.838998079 CET49801443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.839020014 CET4434980113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.839725971 CET49801443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.839730024 CET4434980113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.887676954 CET4434979913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.887953997 CET4434979913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.888030052 CET49799443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.888094902 CET49799443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.888094902 CET49799443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.888134003 CET4434979913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.888156891 CET4434979913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.891510010 CET49803443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.891547918 CET4434980313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.891645908 CET49803443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.891979933 CET49803443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.891993999 CET4434980313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.892200947 CET4434980013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.892479897 CET4434980013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.892538071 CET49800443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.892602921 CET49800443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.892620087 CET4434980013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.892637014 CET49800443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.892642021 CET4434980013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.895113945 CET49804443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.895149946 CET4434980413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.895215034 CET49804443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.895330906 CET49804443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.895340919 CET4434980413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.912659883 CET4434979813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.913012028 CET4434979813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.913094997 CET49798443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.913149118 CET49798443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.913149118 CET49798443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.913181067 CET4434979813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.913204908 CET4434979813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.916146994 CET49805443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.916191101 CET4434980513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.916399002 CET49805443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.916536093 CET49805443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.916553974 CET4434980513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.965305090 CET4434980113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.965509892 CET4434980113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.965609074 CET49801443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.965666056 CET49801443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.965683937 CET4434980113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.965692997 CET49801443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.965708017 CET4434980113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.968465090 CET49806443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.968477964 CET4434980613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:28.968545914 CET49806443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.968677044 CET49806443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:28.968687057 CET4434980613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.493217945 CET4434980213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.493763924 CET49802443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.493814945 CET4434980213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.494255066 CET49802443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.494261026 CET4434980213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.840879917 CET4434980213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.840965033 CET4434980213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.841031075 CET49802443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.841290951 CET49802443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.841310978 CET4434980213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.841332912 CET49802443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.841337919 CET4434980213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.844878912 CET49807443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.844926119 CET4434980713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.844991922 CET49807443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.845216036 CET49807443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.845227957 CET4434980713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.847182035 CET4434980513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.847714901 CET49805443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.847723961 CET4434980513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.848400116 CET49805443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.848406076 CET4434980513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.848768950 CET4434980413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.849143028 CET49804443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.849168062 CET4434980413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.849526882 CET49804443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.849530935 CET4434980413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.853513002 CET4434980313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.855088949 CET49803443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.855098009 CET4434980313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.855671883 CET4434980613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.856338978 CET49803443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.856343031 CET4434980313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.858007908 CET49806443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.858015060 CET4434980613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.859493017 CET49806443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.859498024 CET4434980613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.980067015 CET4434980413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.980233908 CET4434980413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.980503082 CET49804443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.980503082 CET49804443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.980544090 CET49804443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.980559111 CET4434980413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.982546091 CET4434980513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.982683897 CET4434980513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.982930899 CET49805443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.982971907 CET49805443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.982971907 CET49805443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.982994080 CET4434980513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.982999086 CET4434980513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.984008074 CET49808443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.984062910 CET4434980813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.984240055 CET49808443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.984994888 CET49809443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.985059977 CET49808443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.985075951 CET4434980813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.985081911 CET4434980913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.985316992 CET49809443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.985316992 CET49809443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.985411882 CET4434980913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.994735003 CET4434980313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.995064974 CET4434980313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.995151043 CET49803443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.995151043 CET49803443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.995232105 CET49803443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.995242119 CET4434980313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.997224092 CET49810443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.997240067 CET4434981013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.997504950 CET49810443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.997504950 CET49810443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.997525930 CET4434981013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.997970104 CET4434980613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.998189926 CET4434980613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.998284101 CET49806443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.998296976 CET49806443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.998296976 CET49806443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:29.998303890 CET4434980613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:29.998306036 CET4434980613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.000106096 CET49811443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.000132084 CET4434981113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.000266075 CET49811443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.000309944 CET49811443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.000327110 CET4434981113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.587738037 CET4434980713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.588289022 CET49807443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.588321924 CET4434980713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.588804960 CET49807443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.588809967 CET4434980713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.722789049 CET4434980913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.723875046 CET49809443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.723875046 CET49809443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.723938942 CET4434980913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.723988056 CET4434980913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.726999044 CET4434981013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.727677107 CET49810443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.727677107 CET49810443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.727689981 CET4434981013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.727703094 CET4434981013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.742007017 CET4434980713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.742074013 CET4434980713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.742396116 CET49807443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.742396116 CET49807443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.742465019 CET49807443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.742480993 CET4434980713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.742572069 CET4434981113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.742952108 CET49811443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.742974043 CET4434981113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.745162010 CET49812443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.745167971 CET49811443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.745182037 CET4434981113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.745184898 CET4434981213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.745488882 CET49812443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.745488882 CET49812443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.745512009 CET4434981213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.749233007 CET4434980813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.749542952 CET49808443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.749557972 CET4434980813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.749906063 CET49808443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.749916077 CET4434980813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.852160931 CET4434980913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.852324009 CET4434980913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.854363918 CET49809443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.854363918 CET49809443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.854639053 CET49809443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.854659081 CET4434980913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.857367039 CET49813443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.857424021 CET4434981313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.857605934 CET49813443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.857666016 CET4434981013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.857738018 CET49813443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.857758045 CET4434981313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.857986927 CET4434981013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.858066082 CET49810443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.858066082 CET49810443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.858306885 CET49810443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.858324051 CET4434981013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.859983921 CET49814443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.860023022 CET4434981413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.860389948 CET49814443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.860389948 CET49814443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.860423088 CET4434981413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.875242949 CET4434981113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.875624895 CET4434981113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.875946999 CET49811443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.875993967 CET49811443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.875993967 CET49811443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.876007080 CET4434981113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.876014948 CET4434981113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.878184080 CET49815443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.878196001 CET4434981513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.878305912 CET49815443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.882318974 CET49815443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.882339001 CET4434981513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.884989023 CET4434980813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.885154009 CET4434980813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.885538101 CET49808443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.886045933 CET49808443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.886045933 CET49808443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.886059046 CET4434980813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.886063099 CET4434980813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.898067951 CET49816443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.898132086 CET4434981613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:30.898303032 CET49816443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.898845911 CET49816443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:30.898878098 CET4434981613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.501801968 CET4434981213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.502295971 CET49812443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.502314091 CET4434981213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.502720118 CET49812443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.502726078 CET4434981213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.588604927 CET4434981313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.589297056 CET49813443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.589323044 CET4434981313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.589451075 CET4434981413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.589811087 CET49813443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.589818001 CET4434981313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.590181112 CET49814443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.590198994 CET4434981413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.590615988 CET49814443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.590621948 CET4434981413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.624095917 CET4434981513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.624548912 CET49815443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.624558926 CET4434981513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.624989033 CET49815443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.624993086 CET4434981513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.628185034 CET4434981613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.628503084 CET49816443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.628521919 CET4434981613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.628880024 CET49816443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.628890038 CET4434981613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.635627031 CET4434981213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.635683060 CET4434981213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.635737896 CET49812443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.635911942 CET49812443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.635929108 CET4434981213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.635937929 CET49812443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.635943890 CET4434981213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.638770103 CET49817443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.638818026 CET4434981713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.638951063 CET49817443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.639101028 CET49817443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.639113903 CET4434981713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.718760967 CET4434981313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.719346046 CET4434981313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.719399929 CET49813443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.719436884 CET49813443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.719453096 CET4434981313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.719463110 CET49813443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.719469070 CET4434981313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.721060038 CET4434981413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.721120119 CET4434981413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.721247911 CET49814443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.721334934 CET49814443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.721349955 CET4434981413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.721359015 CET49814443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.721364975 CET4434981413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.722529888 CET49818443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.722574949 CET4434981813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.722717047 CET49818443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.723026991 CET49818443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.723042965 CET4434981813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.723475933 CET49819443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.723573923 CET4434981913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.723648071 CET49819443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.723853111 CET49819443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.723886967 CET4434981913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.756037951 CET4434981513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.756160021 CET4434981513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.756218910 CET49815443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.756266117 CET49815443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.756272078 CET4434981513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.756284952 CET49815443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.756289005 CET4434981513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.758660078 CET49820443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.758745909 CET4434982013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.758827925 CET49820443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.758958101 CET49820443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.758986950 CET4434982013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.763732910 CET4434981613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.763840914 CET4434981613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.763947964 CET49816443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.764010906 CET49816443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.764024019 CET4434981613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.764039040 CET49816443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.764045000 CET4434981613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.766632080 CET49821443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.766726971 CET4434982113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:31.766824007 CET49821443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.767056942 CET49821443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:31.767090082 CET4434982113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.370018959 CET4434981713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.370609045 CET49817443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.370651007 CET4434981713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.371114016 CET49817443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.371120930 CET4434981713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.452104092 CET4434981813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.452469110 CET49818443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.452488899 CET4434981813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.452861071 CET49818443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.452868938 CET4434981813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.455071926 CET4434981913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.455447912 CET49819443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.455492973 CET4434981913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.455847025 CET49819443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.455859900 CET4434981913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.491691113 CET4434982013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.492000103 CET49820443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.492027998 CET4434982013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.492357016 CET49820443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.492363930 CET4434982013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.500010014 CET4434981713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.500139952 CET4434981713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.500200033 CET49817443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.500276089 CET49817443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.500322104 CET4434981713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.500354052 CET49817443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.500371933 CET4434981713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.503036022 CET49822443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.503068924 CET4434982213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.503149986 CET49822443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.503267050 CET49822443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.503283978 CET4434982213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.506957054 CET4434982113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.508301020 CET49821443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.508374929 CET4434982113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.508936882 CET49821443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.508955002 CET4434982113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.584717035 CET4434981813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.584795952 CET4434981813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.584866047 CET49818443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.585119963 CET49818443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.585144043 CET4434981813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.585158110 CET49818443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.585165977 CET4434981813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.587071896 CET4434981913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.587353945 CET4434981913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.587409019 CET49819443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.587507963 CET49819443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.587522030 CET4434981913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.587533951 CET49819443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.587538958 CET4434981913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.588270903 CET49824443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.588308096 CET4434982413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.588500023 CET49824443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.588623047 CET49824443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.588637114 CET4434982413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.589713097 CET49825443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.589745998 CET4434982513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.589903116 CET49825443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.590037107 CET49825443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.590046883 CET4434982513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.622221947 CET4434982013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.622338057 CET4434982013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.626336098 CET49820443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.630155087 CET49820443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.630179882 CET4434982013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.630196095 CET49820443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.630203009 CET4434982013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.634654999 CET49826443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.634695053 CET4434982613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.634776115 CET49826443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.634932041 CET49826443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.634955883 CET4434982613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.645081043 CET4434982113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.645219088 CET4434982113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.645287037 CET49821443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.645361900 CET49821443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.645406008 CET4434982113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.645440102 CET49821443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.645456076 CET4434982113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.647540092 CET49827443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.647552013 CET4434982713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:32.647639036 CET49827443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.647737026 CET49827443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:32.647746086 CET4434982713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.271814108 CET4434982213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.272357941 CET49822443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.272439957 CET4434982213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.272943020 CET49822443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.272958040 CET4434982213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.311125040 CET4434982413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.318187952 CET49824443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.318211079 CET4434982413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.318722010 CET49824443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.318733931 CET4434982413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.349741936 CET4434982513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.350317001 CET49825443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.350377083 CET4434982513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.350568056 CET49825443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.350588083 CET4434982513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.366954088 CET4434982613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.367276907 CET49826443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.367296934 CET4434982613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.367753983 CET49826443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.367758989 CET4434982613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.374978065 CET4434982713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.375677109 CET49827443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.375677109 CET49827443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.375724077 CET4434982713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.375745058 CET4434982713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.409193039 CET4434982213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.409265995 CET4434982213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.409343004 CET49822443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.409533978 CET49822443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.409533978 CET49822443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.409581900 CET4434982213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.409605026 CET4434982213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.412416935 CET49828443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.412466049 CET4434982813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.412647009 CET49828443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.412647009 CET49828443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.412679911 CET4434982813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.443496943 CET4434982413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.443551064 CET4434982413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.443759918 CET49824443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.443759918 CET49824443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.443875074 CET49824443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.443890095 CET4434982413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.446157932 CET49829443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.446202993 CET4434982913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.446305037 CET49829443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.446439028 CET49829443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.446454048 CET4434982913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.487458944 CET4434982513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.487518072 CET4434982513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.487692118 CET49825443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.487692118 CET49825443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.487692118 CET49825443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.489706039 CET49830443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.489742994 CET4434983013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.489903927 CET49830443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.489943981 CET49830443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.489955902 CET4434983013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.497993946 CET4434982613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.499370098 CET4434982613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.499452114 CET49826443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.499452114 CET49826443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.499469995 CET49826443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.499480009 CET4434982613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.501382113 CET49831443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.501420021 CET4434983113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.501533031 CET49831443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.501643896 CET49831443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.501661062 CET4434983113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.504342079 CET4434982713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.504416943 CET4434982713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.504551888 CET49827443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.504551888 CET49827443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.504673004 CET49827443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.504709959 CET4434982713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.506479025 CET49832443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.506504059 CET4434983213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.506593943 CET49832443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.506681919 CET49832443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.506699085 CET4434983213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:33.790312052 CET49825443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:33.790357113 CET4434982513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.141798973 CET4434982813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.142319918 CET49828443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.142343998 CET4434982813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.142882109 CET49828443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.142888069 CET4434982813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.180902958 CET4434982913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.181283951 CET49829443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.181308031 CET4434982913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.181685925 CET49829443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.181690931 CET4434982913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.215837002 CET4434983013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.216166973 CET49830443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.216178894 CET4434983013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.216553926 CET49830443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.216557980 CET4434983013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.245589972 CET4434983113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.245897055 CET49831443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.245908976 CET4434983113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.246279001 CET49831443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.246284962 CET4434983113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.246928930 CET4434983213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.247216940 CET49832443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.247245073 CET4434983213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.247550011 CET49832443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.247556925 CET4434983213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.272363901 CET4434982813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.272592068 CET4434982813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.272725105 CET49828443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.272726059 CET49828443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.272768021 CET49828443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.272783995 CET4434982813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.276113033 CET49833443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.276189089 CET4434983313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.276304007 CET49833443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.276626110 CET49833443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.276659966 CET4434983313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.312220097 CET4434982913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.312423944 CET4434982913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.312572956 CET49829443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.335864067 CET49829443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.335877895 CET4434982913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.335886002 CET49829443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.335891008 CET4434982913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.339570999 CET49834443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.339631081 CET4434983413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.339706898 CET49834443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.339848042 CET49834443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.339869022 CET4434983413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.345038891 CET4434983013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.345108986 CET4434983013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.345236063 CET49830443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.345258951 CET49830443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.345271111 CET4434983013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.345279932 CET49830443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.345285892 CET4434983013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.347426891 CET49835443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.347482920 CET4434983513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.347569942 CET49835443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.347712994 CET49835443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.347739935 CET4434983513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.373339891 CET4434983113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.373662949 CET4434983113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.373713017 CET49831443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.373920918 CET49831443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.373924971 CET4434983113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.373940945 CET49831443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.373944044 CET4434983113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.377357960 CET49836443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.377392054 CET4434983613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.377543926 CET49836443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.377883911 CET49836443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.377902985 CET4434983613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.379914045 CET4434983213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.380181074 CET4434983213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.380249023 CET49832443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.380374908 CET49832443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.380389929 CET4434983213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.380403996 CET49832443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.380410910 CET4434983213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.388055086 CET49837443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.388125896 CET4434983713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.388191938 CET49837443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.388375998 CET49837443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.388412952 CET4434983713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.788975000 CET4972480192.168.2.4199.232.210.172
                                                      Oct 28, 2024 09:12:34.794775963 CET8049724199.232.210.172192.168.2.4
                                                      Oct 28, 2024 09:12:34.794840097 CET4972480192.168.2.4199.232.210.172
                                                      Oct 28, 2024 09:12:34.997513056 CET4434983313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.998321056 CET49833443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.998380899 CET4434983313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:34.998703003 CET49833443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:34.998718023 CET4434983313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.081834078 CET4434983513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.082313061 CET4434983413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.082432032 CET49835443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.082489967 CET4434983513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.082859993 CET49835443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.082865953 CET49834443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.082873106 CET4434983513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.082895041 CET4434983413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.083137989 CET49834443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.083143950 CET4434983413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.113959074 CET4434983613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.114366055 CET49836443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.114386082 CET4434983613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.114761114 CET49836443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.114769936 CET4434983613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.125658035 CET4434983313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.125713110 CET4434983313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.125955105 CET49833443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.125955105 CET49833443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.125955105 CET49833443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.128714085 CET49838443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.128748894 CET4434983813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.129004002 CET49838443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.129004002 CET49838443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.129041910 CET4434983813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.153645039 CET4434983713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.154311895 CET49837443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.154387951 CET4434983713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.154428959 CET49837443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.154442072 CET4434983713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.212507963 CET4434983513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.212680101 CET4434983513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.212913990 CET49835443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.212938070 CET49835443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.212938070 CET49835443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.212954998 CET4434983513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.212965965 CET4434983513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.213284969 CET4434983413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.213555098 CET4434983413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.214061022 CET49834443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.214386940 CET49834443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.214407921 CET4434983413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.214441061 CET49834443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.214448929 CET4434983413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.216738939 CET49839443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.216828108 CET4434983913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.216965914 CET49839443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.217111111 CET49839443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.217173100 CET4434983913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.217425108 CET49840443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.217444897 CET4434984013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.217607021 CET49840443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.217662096 CET49840443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.217677116 CET4434984013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.244734049 CET4434983613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.244806051 CET4434983613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.244961977 CET49836443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.244962931 CET49836443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.244988918 CET49836443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.245002031 CET4434983613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.246942043 CET49841443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.246973038 CET4434984113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.247399092 CET49841443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.247399092 CET49841443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.247433901 CET4434984113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.290946007 CET4434983713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.290997028 CET4434983713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.291212082 CET49837443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.291310072 CET49837443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.291357040 CET4434983713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.291379929 CET49837443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.291393042 CET4434983713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.293638945 CET49842443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.293705940 CET4434984213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.293936014 CET49842443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.293936014 CET49842443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.293992043 CET4434984213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.429502010 CET49833443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.429532051 CET4434983313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.857690096 CET4434983813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.858306885 CET49838443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.858325958 CET4434983813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.858716011 CET49838443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.858725071 CET4434983813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.945934057 CET4434984013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.946327925 CET49840443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.946405888 CET4434984013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.946712971 CET49840443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.946731091 CET4434984013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.950220108 CET4434983913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.950946093 CET49839443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.950946093 CET49839443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.951019049 CET4434983913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.951061964 CET4434983913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.978916883 CET4434984113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.979578972 CET49841443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.979578972 CET49841443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.979595900 CET4434984113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.979609013 CET4434984113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.987219095 CET4434983813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.987272978 CET4434983813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.987341881 CET49838443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.987500906 CET49838443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.987519979 CET4434983813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.987535000 CET49838443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.987544060 CET4434983813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.990272999 CET49843443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.990304947 CET4434984313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:35.990559101 CET49843443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.990699053 CET49843443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:35.990711927 CET4434984313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.031395912 CET4434984213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.032444000 CET49842443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.032475948 CET4434984213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.032866955 CET49842443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.032879114 CET4434984213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.076256990 CET4434984013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.076396942 CET4434984013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.076554060 CET49840443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.076616049 CET49840443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.076616049 CET49840443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.076658010 CET4434984013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.076680899 CET4434984013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.079788923 CET49844443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.079890966 CET4434984413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.079972029 CET49844443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.080104113 CET49844443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.080121994 CET4434984413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.081744909 CET4434983913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.081904888 CET4434983913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.081958055 CET49839443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.082000017 CET49839443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.082000017 CET49839443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.082021952 CET4434983913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.082045078 CET4434983913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.084139109 CET49845443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.084177971 CET4434984513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.084333897 CET49845443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.084486008 CET49845443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.084498882 CET4434984513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.109837055 CET4434984113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.109909058 CET4434984113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.110032082 CET49841443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.110065937 CET49841443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.110081911 CET4434984113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.110094070 CET49841443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.110100031 CET4434984113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.112420082 CET49846443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.112451077 CET4434984613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.112525940 CET49846443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.112663031 CET49846443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.112682104 CET4434984613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.162548065 CET4434984213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.162688971 CET4434984213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.162758112 CET49842443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.162888050 CET49842443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.162889004 CET49842443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.162936926 CET4434984213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.162978888 CET4434984213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.165623903 CET49847443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.165661097 CET4434984713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.165895939 CET49847443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.166059017 CET49847443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.166074038 CET4434984713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.733407974 CET4434984313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.734308004 CET49843443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.734345913 CET4434984313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.734792948 CET49843443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.734801054 CET4434984313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.825588942 CET4434984413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.826186895 CET49844443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.826256037 CET4434984413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.826761961 CET49844443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.826776981 CET4434984413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.826874018 CET4434984513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.827203035 CET49845443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.827267885 CET4434984513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.827594995 CET49845443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.827610016 CET4434984513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.849905968 CET4434984613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.850353003 CET49846443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.850373983 CET4434984613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.850836039 CET49846443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.850847006 CET4434984613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.865390062 CET4434984313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.865473032 CET4434984313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.865540028 CET49843443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.865652084 CET49843443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.865674019 CET4434984313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.865689993 CET49843443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.865696907 CET4434984313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.869004965 CET49848443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.869112015 CET4434984813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.869203091 CET49848443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.869379997 CET49848443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.869405985 CET4434984813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.896476984 CET4434984713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.896887064 CET49847443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.896970034 CET4434984713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.897288084 CET49847443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.897308111 CET4434984713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.958584070 CET4434984413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.958826065 CET4434984413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.958890915 CET49844443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.958950996 CET49844443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.958950996 CET49844443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.958991051 CET4434984413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.959016085 CET4434984413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.961543083 CET49849443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.961575985 CET4434984913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.961805105 CET49849443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.961971998 CET49849443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.961983919 CET4434984913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.963567972 CET4434984513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.963819027 CET4434984513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.963907003 CET49845443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.963943958 CET49845443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.963943958 CET49845443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.963965893 CET4434984513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.963979959 CET4434984513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.965882063 CET49850443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.965929985 CET4434985013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.966012001 CET49850443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.966140985 CET49850443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.966167927 CET4434985013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.981566906 CET4434984613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.981839895 CET4434984613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.982006073 CET49846443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.982045889 CET49846443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.982047081 CET49846443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.982063055 CET4434984613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.982070923 CET4434984613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.983988047 CET49851443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.984004021 CET4434985113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:36.984107018 CET49851443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.984234095 CET49851443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:36.984246016 CET4434985113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.027852058 CET4434984713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.027997017 CET4434984713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.028084040 CET49847443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.028084993 CET49847443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.028162956 CET49847443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.028177977 CET4434984713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.030205011 CET49852443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.030240059 CET4434985213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.030411005 CET49852443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.030486107 CET49852443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.030494928 CET4434985213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.598026037 CET4434984813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.598577976 CET49848443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.598656893 CET4434984813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.599080086 CET49848443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.599093914 CET4434984813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.701702118 CET4434985013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.702413082 CET49850443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.702454090 CET4434985013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.703023911 CET49850443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.703036070 CET4434985013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.705271959 CET4434984913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.705691099 CET49849443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.705722094 CET4434984913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.706079960 CET49849443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.706084013 CET4434984913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.717732906 CET4434985113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.718332052 CET49851443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.718339920 CET4434985113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.718555927 CET49851443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.718566895 CET4434985113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.728972912 CET4434984813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.729037046 CET4434984813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.729392052 CET49848443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.729393005 CET49848443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.729552031 CET49848443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.729600906 CET4434984813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.732595921 CET49853443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.732639074 CET4434985313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.732821941 CET49853443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.732966900 CET49853443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.732981920 CET4434985313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.742974043 CET49854443192.168.2.4172.217.18.4
                                                      Oct 28, 2024 09:12:37.743022919 CET44349854172.217.18.4192.168.2.4
                                                      Oct 28, 2024 09:12:37.743196964 CET49854443192.168.2.4172.217.18.4
                                                      Oct 28, 2024 09:12:37.743479967 CET49854443192.168.2.4172.217.18.4
                                                      Oct 28, 2024 09:12:37.743494034 CET44349854172.217.18.4192.168.2.4
                                                      Oct 28, 2024 09:12:37.799755096 CET4434985213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.807440996 CET49852443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.807440996 CET49852443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.807476044 CET4434985213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.807501078 CET4434985213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.831000090 CET4434985013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.831209898 CET4434985013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.831410885 CET49850443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.831410885 CET49850443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.831410885 CET49850443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.834682941 CET49855443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.834737062 CET4434985513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.835095882 CET49855443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.835095882 CET49855443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.835136890 CET4434985513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.838865995 CET4434984913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.839097023 CET4434984913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.839221954 CET49849443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.839221954 CET49849443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.839324951 CET49849443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.839339018 CET4434984913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.841651917 CET49856443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.841679096 CET4434985613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.841893911 CET49856443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.841944933 CET49856443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.841959953 CET4434985613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.846494913 CET4434985113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.846573114 CET4434985113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.846760988 CET49851443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.846760988 CET49851443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.846910000 CET49851443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.846926928 CET4434985113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.849009037 CET49857443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.849050045 CET4434985713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.849253893 CET49857443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.849348068 CET49857443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.849361897 CET4434985713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.933731079 CET4434985213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.934006929 CET4434985213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.934298038 CET49852443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.934344053 CET49852443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.934344053 CET49852443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.934365988 CET4434985213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.934375048 CET4434985213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.936968088 CET49858443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.937021971 CET4434985813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:37.937530994 CET49858443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.937814951 CET49858443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:37.937835932 CET4434985813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:38.132107019 CET49850443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:38.132183075 CET4434985013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.435954094 CET44349854172.217.18.4192.168.2.4
                                                      Oct 28, 2024 09:12:39.436316967 CET49854443192.168.2.4172.217.18.4
                                                      Oct 28, 2024 09:12:39.436350107 CET44349854172.217.18.4192.168.2.4
                                                      Oct 28, 2024 09:12:39.436815023 CET44349854172.217.18.4192.168.2.4
                                                      Oct 28, 2024 09:12:39.437196970 CET4434985313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.437211990 CET49854443192.168.2.4172.217.18.4
                                                      Oct 28, 2024 09:12:39.437325001 CET44349854172.217.18.4192.168.2.4
                                                      Oct 28, 2024 09:12:39.438309908 CET49853443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.438309908 CET49853443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.438333035 CET4434985313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.438350916 CET4434985313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.494339943 CET49854443192.168.2.4172.217.18.4
                                                      Oct 28, 2024 09:12:39.558623075 CET4434985513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.559586048 CET49855443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.559586048 CET49855443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.559618950 CET4434985513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.559639931 CET4434985513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.560389996 CET4434985813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.560982943 CET49858443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.560983896 CET49858443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.560993910 CET4434985813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.561011076 CET4434985813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.564822912 CET4434985613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.565427065 CET49856443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.565427065 CET49856443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.565435886 CET4434985613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.565450907 CET4434985613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.574503899 CET4434985313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.574565887 CET4434985313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.574779987 CET49853443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.574779987 CET49853443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.574902058 CET49853443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.574918032 CET4434985313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.576468945 CET4434985713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.577482939 CET49857443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.577482939 CET49859443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.577482939 CET49857443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.577527046 CET4434985713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.577552080 CET4434985913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.577562094 CET4434985713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.577636957 CET49859443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.577737093 CET49859443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.577744961 CET4434985913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.692404985 CET4434985513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.692498922 CET4434985513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.692655087 CET49855443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.692655087 CET49855443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.692823887 CET49855443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.692833900 CET4434985513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.694214106 CET4434985813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.694377899 CET4434985813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.695061922 CET49860443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.695099115 CET4434986013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.695116997 CET49858443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.695116997 CET49858443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.695136070 CET49858443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.695141077 CET4434985813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.695173979 CET49860443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.695296049 CET49860443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.695322037 CET4434986013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.695724964 CET4434985613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.695888996 CET4434985613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.696073055 CET49856443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.696073055 CET49856443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.696086884 CET49856443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.696091890 CET4434985613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.697650909 CET49861443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.697745085 CET4434986113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.697789907 CET49862443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.697798014 CET4434986213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.697931051 CET49862443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.697938919 CET49861443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.698060036 CET49861443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.698080063 CET49862443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.698091030 CET4434986213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.698095083 CET4434986113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.713217020 CET4434985713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.713267088 CET4434985713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.713466883 CET49857443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.713468075 CET49857443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.713532925 CET49857443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.713542938 CET4434985713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.715305090 CET49863443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.715347052 CET4434986313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:39.715487003 CET49863443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.715547085 CET49863443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:39.715562105 CET4434986313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.304308891 CET4434985913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.304845095 CET49859443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.304862022 CET4434985913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.305283070 CET49859443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.305289030 CET4434985913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.427642107 CET4434986013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.428044081 CET49860443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.428064108 CET4434986013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.428452015 CET49860443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.428457975 CET4434986013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.433351994 CET4434985913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.433475018 CET4434985913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.433525085 CET49859443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.433648109 CET49859443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.433661938 CET4434985913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.433670044 CET49859443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.433677912 CET4434985913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.436687946 CET49864443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.436784983 CET4434986413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.436882019 CET49864443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.437021017 CET49864443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.437040091 CET4434986413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.445334911 CET4434986113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.445652008 CET49861443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.445677042 CET4434986113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.446012020 CET49861443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.446018934 CET4434986113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.454658985 CET4434986313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.454956055 CET49863443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.454966068 CET4434986313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.455343008 CET49863443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.455348969 CET4434986313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.466041088 CET4434986213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.466334105 CET49862443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.466341019 CET4434986213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.466682911 CET49862443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.466686964 CET4434986213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.557401896 CET4434986013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.557449102 CET4434986013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.557532072 CET49860443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.557548046 CET4434986013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.557580948 CET4434986013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.557636976 CET49860443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.557960033 CET49860443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.557976007 CET4434986013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.557986021 CET49860443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.557990074 CET4434986013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.563184023 CET49865443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.563232899 CET4434986513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.563319921 CET49865443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.563512087 CET49865443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.563525915 CET4434986513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.581502914 CET4434986113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.581569910 CET4434986113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.581625938 CET49861443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.582252026 CET49861443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.582269907 CET4434986113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.582303047 CET49861443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.582309961 CET4434986113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.586112022 CET49866443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.586154938 CET4434986613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.586293936 CET49866443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.586523056 CET49866443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.586550951 CET4434986613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.592055082 CET4434986313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.592076063 CET4434986313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.592163086 CET4434986313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.592211008 CET49863443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.593297958 CET49863443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.593297958 CET49863443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.593306065 CET4434986313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.593316078 CET4434986313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.598742962 CET49867443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.598756075 CET4434986713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.598824024 CET49867443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.598970890 CET49867443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.598984003 CET4434986713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.601497889 CET4434986213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.601620913 CET4434986213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.601788044 CET49862443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.601847887 CET49862443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.601855993 CET4434986213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.603926897 CET49868443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.603951931 CET4434986813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:40.604204893 CET49868443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.604326963 CET49868443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:40.604340076 CET4434986813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.196558952 CET4434986413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.199183941 CET49864443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.199183941 CET49864443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.199254036 CET4434986413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.199306011 CET4434986413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.309345961 CET4434986513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.310316086 CET49865443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.310347080 CET4434986513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.310390949 CET49865443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.310396910 CET4434986513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.321103096 CET4434986713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.321857929 CET49867443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.321857929 CET49867443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.321868896 CET4434986713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.321894884 CET4434986713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.329358101 CET4434986413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.329382896 CET4434986413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.329449892 CET4434986413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.329581022 CET49864443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.329675913 CET49864443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.329675913 CET49864443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.329715967 CET4434986413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.329739094 CET4434986413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.332228899 CET4434986613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.332596064 CET49869443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.332686901 CET4434986913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.332689047 CET49866443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.332710028 CET4434986613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.332822084 CET49869443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.332997084 CET49869443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.333030939 CET4434986913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.333069086 CET49866443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.333080053 CET4434986613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.335603952 CET4434986813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.336227894 CET49868443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.336227894 CET49868443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.336246014 CET4434986813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.336260080 CET4434986813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.439574003 CET4434986513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.439599991 CET4434986513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.439668894 CET4434986513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.439822912 CET49865443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.439822912 CET49865443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.439896107 CET49865443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.439914942 CET4434986513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.442009926 CET49870443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.442042112 CET4434987013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.442140102 CET49870443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.442239046 CET49870443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.442250013 CET4434987013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.453701019 CET4434986713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.453850031 CET4434986713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.454063892 CET49867443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.454063892 CET49867443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.454236031 CET49867443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.454242945 CET4434986713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.455877066 CET49871443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.455899000 CET4434987113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.456002951 CET49871443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.456083059 CET49871443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.456089973 CET4434987113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.464936018 CET4434986613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.465109110 CET4434986613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.465116024 CET4434986813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.465167999 CET49866443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.465178013 CET4434986813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.465210915 CET49866443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.465210915 CET49866443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.465231895 CET4434986613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.465253115 CET4434986613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.465269089 CET49868443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.465302944 CET49868443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.465302944 CET49868443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.465312958 CET4434986813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.465316057 CET4434986813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.467416048 CET49872443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.467421055 CET49873443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.467439890 CET4434987213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.467463017 CET4434987313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.467572927 CET49872443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.467580080 CET49873443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.467694044 CET49873443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.467721939 CET4434987313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:41.467726946 CET49872443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:41.467741966 CET4434987213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.075932026 CET4434986913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.076466084 CET49869443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.076493979 CET4434986913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.076955080 CET49869443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.076966047 CET4434986913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.189775944 CET4434987013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.190310001 CET49870443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.190355062 CET4434987013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.190757036 CET49870443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.190768957 CET4434987013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.198491096 CET4434987313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.198513985 CET4434987213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.198985100 CET49873443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.199043036 CET4434987313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.199588060 CET49873443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.199603081 CET4434987313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.201438904 CET49872443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.201463938 CET4434987213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.201889992 CET49872443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.201896906 CET4434987213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.208199978 CET4434986913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.208342075 CET4434986913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.208414078 CET49869443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.208498001 CET49869443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.208527088 CET4434986913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.208553076 CET49869443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.208569050 CET4434986913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.215656042 CET49874443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.215686083 CET4434987413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.215756893 CET49874443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.215862036 CET49874443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.215868950 CET4434987413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.266721964 CET4434987113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.267249107 CET49871443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.267266035 CET4434987113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.267771006 CET49871443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.267782927 CET4434987113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.321013927 CET4434987013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.321166039 CET4434987013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.321233988 CET49870443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.321542025 CET49870443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.321583033 CET4434987013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.321613073 CET49870443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.321629047 CET4434987013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.325480938 CET49875443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.325562954 CET4434987513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.325647116 CET49875443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.325941086 CET49875443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.325973988 CET4434987513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.328074932 CET4434987313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.328233004 CET4434987313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.328303099 CET49873443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.328378916 CET49873443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.328378916 CET49873443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.328402996 CET4434987313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.328424931 CET4434987313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.329101086 CET4434987213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.329268932 CET4434987213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.329329967 CET49872443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.329581976 CET49872443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.329593897 CET4434987213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.329627991 CET49872443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.329632998 CET4434987213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.334484100 CET49876443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.334518909 CET4434987613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.334593058 CET49876443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.335206032 CET49877443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.335253954 CET4434987713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.335388899 CET49877443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.335617065 CET49877443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.335649967 CET4434987713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.335968971 CET49876443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.335995913 CET4434987613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.437510967 CET4434987113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.437676907 CET4434987113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.437788963 CET49871443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.455590010 CET49871443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.455607891 CET4434987113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.458430052 CET49878443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.458473921 CET4434987813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:42.458564043 CET49878443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.458698988 CET49878443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:42.458719015 CET4434987813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.155595064 CET4434987413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.156125069 CET49874443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.156151056 CET4434987413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.156586885 CET49874443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.156595945 CET4434987413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.282377958 CET4434987513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.282962084 CET49875443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.283029079 CET4434987513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.283178091 CET4434987713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.283449888 CET49875443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.283463955 CET4434987513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.283655882 CET49877443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.283715010 CET4434987713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.283997059 CET49877443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.284009933 CET4434987713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.284293890 CET4434987613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.284588099 CET49876443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.284657955 CET4434987613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.285058975 CET49876443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.285073042 CET4434987613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.287090063 CET4434987813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.287491083 CET49878443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.287508965 CET4434987813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.287679911 CET4434987413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.287765026 CET4434987413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.287851095 CET49874443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.287873983 CET49878443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.287884951 CET4434987813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.288094997 CET49874443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.288116932 CET4434987413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.288127899 CET49874443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.288134098 CET4434987413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.291455984 CET49879443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.291496038 CET4434987913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.291723013 CET49879443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.291878939 CET49879443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.291892052 CET4434987913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.411098957 CET4434987713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.411195993 CET4434987713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.411292076 CET49877443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.412019968 CET4434987613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.412086010 CET4434987613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.412147999 CET49876443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.412188053 CET4434987613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.412220001 CET4434987613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.412271976 CET49876443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.412363052 CET49877443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.412410021 CET4434987713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.412440062 CET49877443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.412456036 CET4434987713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.413661957 CET4434987513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.413810968 CET4434987513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.413877964 CET49875443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.414263964 CET49875443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.414311886 CET4434987513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.414341927 CET49875443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.414359093 CET4434987513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.415400028 CET49876443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.415441036 CET4434987613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.415467978 CET49876443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.415482998 CET4434987613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.417787075 CET49880443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.417789936 CET49881443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.417829037 CET4434988013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.417839050 CET4434988113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.417912960 CET49880443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.417946100 CET49881443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.418081045 CET49880443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.418092966 CET4434988013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.418179989 CET49881443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.418200016 CET4434988113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.419025898 CET49882443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.419034004 CET4434988213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.419106960 CET49882443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.419241905 CET49882443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.419250011 CET4434988213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.423363924 CET4434987813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.423425913 CET4434987813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.423557043 CET4434987813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.423571110 CET49878443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.423652887 CET49878443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.423728943 CET49878443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.423728943 CET49878443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.423744917 CET4434987813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.423765898 CET4434987813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.425725937 CET49883443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.425739050 CET4434988313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:43.425800085 CET49883443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.425909042 CET49883443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:43.425923109 CET4434988313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.027148008 CET4434987913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.028130054 CET49879443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.028131008 CET49879443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.028168917 CET4434987913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.028209925 CET4434987913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.153523922 CET4434988213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.154016018 CET49882443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.154031038 CET4434988213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.154623985 CET49882443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.154629946 CET4434988213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.158128977 CET4434987913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.158134937 CET4434988013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.158195972 CET4434987913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.158338070 CET49879443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.158497095 CET49880443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.158504009 CET4434988013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.158521891 CET49879443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.158521891 CET49879443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.158557892 CET4434987913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.158584118 CET4434987913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.158900976 CET49880443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.158905029 CET4434988013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.161609888 CET49884443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.161715984 CET4434988413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.161828041 CET49884443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.161956072 CET49884443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.161976099 CET4434988413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.162709951 CET4434988313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.163372040 CET49883443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.163372040 CET49883443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.163400888 CET4434988313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.163410902 CET4434988313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.181559086 CET4434988113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.181879997 CET49881443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.181889057 CET4434988113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.182252884 CET49881443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.182257891 CET4434988113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.281738997 CET4434988213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.281796932 CET4434988213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.281898022 CET4434988213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.281971931 CET49882443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.282011986 CET49882443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.282011986 CET49882443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.282133102 CET49882443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.282144070 CET4434988213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.284307957 CET49885443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.284346104 CET4434988513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.284514904 CET49885443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.284514904 CET49885443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.284540892 CET4434988513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.288188934 CET4434988013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.288352013 CET4434988013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.288616896 CET49880443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.288616896 CET49880443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.288758039 CET49880443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.288763046 CET4434988013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.290571928 CET49886443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.290611029 CET4434988613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.290777922 CET49886443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.290852070 CET49886443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.290867090 CET4434988613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.292084932 CET4434988313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.292279959 CET4434988313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.292362928 CET49883443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.292362928 CET49883443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.292398930 CET49883443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.292411089 CET4434988313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.294291019 CET49887443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.294300079 CET4434988713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.294543028 CET49887443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.294543982 CET49887443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.294559002 CET4434988713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.315011978 CET4434988113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.315174103 CET4434988113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.315411091 CET49881443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.315411091 CET49881443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.315582037 CET49881443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.315588951 CET4434988113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.317249060 CET49888443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.317276955 CET4434988813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.317418098 CET49888443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.317485094 CET49888443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.317492962 CET4434988813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.905525923 CET4434988413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.906517982 CET49884443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.906517982 CET49884443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:44.906564951 CET4434988413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:44.906610012 CET4434988413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.029736996 CET4434988713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.030761957 CET49887443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.030776024 CET4434988713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.031246901 CET49887443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.031250954 CET4434988713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.032130957 CET4434988613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.032499075 CET49886443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.032520056 CET4434988613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.032959938 CET49886443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.032972097 CET4434988613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.037214994 CET4434988413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.037365913 CET4434988413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.037437916 CET49884443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.043667078 CET49884443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.043700933 CET4434988413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.043726921 CET49884443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.043740988 CET4434988413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.056714058 CET4434988513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.074920893 CET4434988813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.101591110 CET49885443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.101881027 CET49885443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.101887941 CET4434988513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.102551937 CET49885443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.102556944 CET4434988513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.103029966 CET49888443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.103043079 CET4434988813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.103445053 CET49888443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.103450060 CET4434988813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.104491949 CET49889443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.104573965 CET4434988913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.104676008 CET49889443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.104981899 CET49889443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.105015993 CET4434988913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.159790039 CET4434988713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.159975052 CET4434988713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.160367012 CET49887443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.162993908 CET49887443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.163012028 CET4434988713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.163022995 CET49887443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.163028002 CET4434988713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.163043976 CET4434988613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.163101912 CET4434988613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.163192987 CET4434988613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.163254976 CET49886443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.179440022 CET49886443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.179476023 CET4434988613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.179632902 CET49886443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.179649115 CET4434988613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.231967926 CET4434988813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.232058048 CET4434988813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.232144117 CET49888443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.232155085 CET4434988813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.232175112 CET4434988813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.232309103 CET49888443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.235439062 CET4434988513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.235527039 CET4434988513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.235600948 CET49885443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.257966042 CET49888443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.257966042 CET49888443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.257977962 CET4434988813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.258003950 CET4434988813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.271601915 CET49890443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.271615982 CET4434989013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.271805048 CET49890443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.274663925 CET49885443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.274679899 CET4434988513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.274708033 CET49885443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.274713039 CET4434988513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.288939953 CET49890443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.288954020 CET4434989013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.292656898 CET49891443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.292721033 CET4434989113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.292788029 CET49891443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.295928955 CET49891443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.295963049 CET4434989113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.302680969 CET49892443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.302747965 CET4434989213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.302844048 CET49892443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.303076982 CET49892443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.303098917 CET4434989213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.305161953 CET49893443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.305241108 CET4434989313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.305339098 CET49893443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.305634975 CET49893443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.305661917 CET4434989313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.865150928 CET4434988913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.865729094 CET49889443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.865808964 CET4434988913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.866190910 CET49889443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.866204977 CET4434988913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.998140097 CET4434988913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.998313904 CET4434988913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.998411894 CET49889443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.998493910 CET49889443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.998517036 CET4434988913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:45.998541117 CET49889443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:45.998548031 CET4434988913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.001590014 CET49894443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.001650095 CET4434989413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.001735926 CET49894443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.001930952 CET49894443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.001952887 CET4434989413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.026643038 CET4434989113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.027127981 CET49891443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.027148962 CET4434989113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.027720928 CET49891443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.027726889 CET4434989113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.037446976 CET4434989213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.037841082 CET49892443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.037908077 CET4434989213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.038227081 CET49892443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.038239002 CET4434989213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.053680897 CET4434989313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.054069996 CET49893443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.054137945 CET4434989313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.054483891 CET49893443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.054497004 CET4434989313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.065476894 CET4434989013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.065819025 CET49890443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.065840960 CET4434989013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.066169977 CET49890443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.066174984 CET4434989013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.159553051 CET4434989113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.159734011 CET4434989113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.159857988 CET49891443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.163866997 CET49891443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.163866997 CET49891443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.163913965 CET4434989113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.163938999 CET4434989113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.168165922 CET49895443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.168246984 CET4434989513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.168484926 CET49895443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.168674946 CET49895443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.168725967 CET4434989513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.169347048 CET4434989213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.169415951 CET4434989213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.169487953 CET49892443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.169521093 CET4434989213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.169559956 CET4434989213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.169600964 CET49892443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.169648886 CET4434989213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.169680119 CET49892443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.169680119 CET49892443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.169701099 CET4434989213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.169719934 CET4434989213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.171796083 CET49896443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.171834946 CET4434989613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.172091961 CET49896443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.172230959 CET49896443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.172243118 CET4434989613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.188620090 CET4434989313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.188704014 CET4434989313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.188755989 CET49893443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.188859940 CET49893443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.188859940 CET49893443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.188885927 CET4434989313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.188906908 CET4434989313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.191629887 CET49897443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.191673994 CET4434989713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.191749096 CET49897443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.191875935 CET49897443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.191890955 CET4434989713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.203119993 CET4434989013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.203286886 CET4434989013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.203353882 CET49890443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.203427076 CET49890443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.203444004 CET4434989013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.203455925 CET49890443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.203460932 CET4434989013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.206324100 CET49898443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.206348896 CET4434989813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.206417084 CET49898443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.206541061 CET49898443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.206549883 CET4434989813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.754241943 CET4434989413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.754851103 CET49894443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.754904985 CET4434989413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.755285025 CET49894443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.755295038 CET4434989413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.886570930 CET4434989413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.886660099 CET4434989413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.886739969 CET49894443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.888511896 CET49894443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.888542891 CET4434989413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.888561010 CET49894443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.888570070 CET4434989413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.897017002 CET49899443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.897064924 CET4434989913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.897238970 CET4434989613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.897253990 CET49899443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.897823095 CET49899443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.897840977 CET4434989913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.898144960 CET49896443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.898176908 CET4434989613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.898569107 CET49896443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.898576975 CET4434989613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.904639006 CET4434989513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.905097008 CET49895443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.905142069 CET4434989513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.905986071 CET49895443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.905999899 CET4434989513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.933828115 CET4434989713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.935609102 CET49897443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.935642958 CET4434989713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.936573029 CET49897443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.936578989 CET4434989713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.947077036 CET4434989813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.948698997 CET49898443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.948733091 CET4434989813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:46.949678898 CET49898443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:46.949687004 CET4434989813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.027399063 CET4434989613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.027493954 CET4434989613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.027628899 CET4434989613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.027679920 CET49896443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.027745008 CET49896443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.027745008 CET49896443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.028156996 CET49896443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.028179884 CET4434989613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.030138969 CET49900443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.030190945 CET4434990013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.030348063 CET49900443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.030435085 CET49900443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.030462027 CET4434990013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.033248901 CET4434989513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.033431053 CET4434989513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.033524036 CET49895443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.033524036 CET49895443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.033638954 CET49895443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.033665895 CET4434989513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.035461903 CET49901443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.035506010 CET4434990113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.035630941 CET49901443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.035696030 CET49901443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.035705090 CET4434990113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.064718008 CET4434989713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.064868927 CET4434989713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.065046072 CET49897443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.065047026 CET49897443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.065085888 CET49897443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.065103054 CET4434989713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.067152023 CET49902443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.067188978 CET4434990213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.067385912 CET49902443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.067385912 CET49902443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.067436934 CET4434990213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.077714920 CET4434989813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.077788115 CET4434989813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.077972889 CET49898443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.078021049 CET49898443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.078021049 CET49898443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.078030109 CET4434989813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.078039885 CET4434989813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.080003977 CET49903443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.080025911 CET4434990313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.080117941 CET49903443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.080240965 CET49903443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.080251932 CET4434990313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.664053917 CET4434989913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.665040970 CET49899443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.665040970 CET49899443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.665071964 CET4434989913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.665092945 CET4434989913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.773145914 CET4434990013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.773714066 CET49900443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.773786068 CET4434990013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.774205923 CET49900443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.774225950 CET4434990013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.780402899 CET4434990113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.781189919 CET49901443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.781189919 CET49901443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.781203985 CET4434990113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.781218052 CET4434990113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.799459934 CET4434990213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.800329924 CET49902443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.800329924 CET49902443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.800358057 CET4434990213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.800395012 CET4434990213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.824505091 CET4434989913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.829844952 CET4434989913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.829974890 CET49899443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.829974890 CET49899443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.830049992 CET49899443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.830085993 CET4434989913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.832716942 CET49904443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.832767963 CET4434990413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.832948923 CET49904443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.833175898 CET49904443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.833208084 CET4434990413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.833806038 CET4434990313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.834114075 CET49903443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.834130049 CET4434990313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.834553003 CET49903443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.834557056 CET4434990313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.904114962 CET4434990013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.904166937 CET4434990013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.904254913 CET4434990013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.904407978 CET49900443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.904408932 CET49900443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.904408932 CET49900443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.906783104 CET49905443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.906835079 CET4434990513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.907023907 CET49905443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.907023907 CET49905443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.907068014 CET4434990513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.913307905 CET4434990113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.913502932 CET4434990113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.913609982 CET49901443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.913609982 CET49901443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.913757086 CET49901443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.913768053 CET4434990113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.915734053 CET49906443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.915796995 CET4434990613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.915972948 CET49906443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.916079044 CET49906443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.916099072 CET4434990613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.930944920 CET4434990213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.931124926 CET4434990213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.931232929 CET49902443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.931232929 CET49902443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.931330919 CET49902443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.931370974 CET4434990213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.933118105 CET49907443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.933132887 CET4434990713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.933330059 CET49907443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.933425903 CET49907443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.933434963 CET4434990713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.966521978 CET4434990313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.966701031 CET4434990313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.966805935 CET49903443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.966830969 CET49903443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.966830969 CET49903443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.966839075 CET4434990313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.966845989 CET4434990313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.968664885 CET49908443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.968684912 CET4434990813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:47.968827009 CET49908443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.968950987 CET49908443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:47.968957901 CET4434990813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.210639000 CET49900443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.210711956 CET4434990013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.584940910 CET4434990413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.585424900 CET49904443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.585474968 CET4434990413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.585936069 CET49904443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.585949898 CET4434990413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.593364954 CET44349854172.217.18.4192.168.2.4
                                                      Oct 28, 2024 09:12:48.593509912 CET44349854172.217.18.4192.168.2.4
                                                      Oct 28, 2024 09:12:48.593576908 CET49854443192.168.2.4172.217.18.4
                                                      Oct 28, 2024 09:12:48.641793013 CET4434990613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.642251968 CET49906443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.642272949 CET4434990613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.642687082 CET49906443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.642698050 CET4434990613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.667377949 CET4434990513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.667723894 CET49905443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.667753935 CET4434990513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.668117046 CET49905443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.668124914 CET4434990513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.717885017 CET4434990413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.717962980 CET4434990413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.718060017 CET4434990413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.718136072 CET49904443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.718190908 CET49904443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.718190908 CET49904443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.718225002 CET4434990413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.718246937 CET4434990413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.718684912 CET4434990813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.718935013 CET4434990713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.719068050 CET49908443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.719079018 CET4434990813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.719436884 CET49908443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.719441891 CET4434990813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.719512939 CET49907443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.719525099 CET4434990713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.719835043 CET49907443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.719841003 CET4434990713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.724538088 CET49909443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.724623919 CET4434990913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.724723101 CET49909443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.724867105 CET49909443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.724886894 CET4434990913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.977804899 CET4434990613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.977891922 CET4434990613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.977915049 CET4434990513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.978004932 CET4434990613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.978017092 CET4434990513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.978027105 CET49906443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.978066921 CET49906443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.978138924 CET4434990813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.978164911 CET4434990713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.978168964 CET49905443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.978219986 CET49906443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.978224039 CET4434990813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.978245974 CET4434990613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.978260994 CET49906443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.978267908 CET4434990613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.978276014 CET49905443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.978276968 CET49908443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.978286982 CET4434990813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.978295088 CET4434990513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.978337049 CET4434990713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.978444099 CET4434990813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.978534937 CET49907443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.978539944 CET49908443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.979198933 CET49907443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.979207039 CET4434990713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.979213953 CET49907443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.979218960 CET4434990713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.979737043 CET49908443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.979737043 CET49908443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.979748964 CET4434990813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.979753017 CET4434990813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.981654882 CET49910443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.981673956 CET4434991013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.981692076 CET49911443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.981735945 CET4434991113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.981758118 CET49910443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.981786013 CET49911443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.982846022 CET49912443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.982928991 CET4434991213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.982953072 CET49913443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.982990026 CET4434991313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.983012915 CET49912443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.983033895 CET49913443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.983050108 CET49910443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.983062029 CET4434991013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.983082056 CET49912443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.983099937 CET4434991213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.983134031 CET49911443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.983155966 CET4434991113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:48.983196020 CET49913443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:48.983211040 CET4434991313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.275667906 CET49854443192.168.2.4172.217.18.4
                                                      Oct 28, 2024 09:12:49.275732040 CET44349854172.217.18.4192.168.2.4
                                                      Oct 28, 2024 09:12:49.447961092 CET4434990913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.449035883 CET49909443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.449037075 CET49909443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.449103117 CET4434990913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.449166059 CET4434990913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.577899933 CET4434990913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.578051090 CET4434990913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.578269958 CET49909443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.578269958 CET49909443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.578269958 CET49909443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.581094980 CET49914443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.581171989 CET4434991413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.581387997 CET49914443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.581387997 CET49914443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.581475973 CET4434991413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.709681988 CET4434991213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.710283995 CET49912443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.710319042 CET4434991213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.710952997 CET49912443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.710983992 CET4434991213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.716995001 CET4434991113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.717746019 CET49911443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.717746019 CET49911443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.717778921 CET4434991113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.717816114 CET4434991113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.723135948 CET4434991013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.726435900 CET49910443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.726457119 CET4434991013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.726948023 CET49910443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.726952076 CET4434991013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.743016958 CET4434991313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.743858099 CET49913443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.743858099 CET49913443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.743880987 CET4434991313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.743897915 CET4434991313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.788850069 CET49909443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.788881063 CET4434990913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.837112904 CET4434991213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.837182999 CET4434991213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.837455988 CET49912443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.837554932 CET49912443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.837554932 CET49912443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.837614059 CET4434991213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.837642908 CET4434991213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.840401888 CET49915443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.840440989 CET4434991513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.840579987 CET49915443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.840733051 CET49915443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.840743065 CET4434991513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.846241951 CET4434991113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.846407890 CET4434991113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.846520901 CET49911443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.846522093 CET49911443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.846522093 CET49911443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.848561049 CET49916443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.848655939 CET4434991613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.848834991 CET49916443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.848901987 CET49916443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.848922014 CET4434991613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.853697062 CET4434991013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.853764057 CET4434991013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.853871107 CET4434991013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.854022026 CET49910443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.854022026 CET49910443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.854058027 CET49910443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.854074001 CET4434991013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.855922937 CET49917443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.856008053 CET4434991713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.856134892 CET49917443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.856251001 CET49917443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.856287003 CET4434991713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.874842882 CET4434991313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.874922037 CET4434991313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.875026941 CET4434991313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.875053883 CET49913443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.875152111 CET49913443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.875152111 CET49913443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.875258923 CET49913443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.875269890 CET4434991313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.877125025 CET49918443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.877177000 CET4434991813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:49.877424002 CET49918443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.877504110 CET49918443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:49.877523899 CET4434991813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.148143053 CET49911443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.148189068 CET4434991113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.327337980 CET4434991413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.327892065 CET49914443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.327950001 CET4434991413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.328689098 CET49914443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.328706026 CET4434991413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.459791899 CET4434991413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.459865093 CET4434991413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.459934950 CET49914443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.460293055 CET49914443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.460321903 CET4434991413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.460336924 CET49914443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.460345030 CET4434991413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.463788033 CET49919443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.463844061 CET4434991913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.463912964 CET49919443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.464071035 CET49919443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.464082956 CET4434991913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.581615925 CET4434991513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.582106113 CET49915443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.582134962 CET4434991513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.582667112 CET49915443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.582673073 CET4434991513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.598773956 CET4434991613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.599114895 CET49916443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.599138975 CET4434991613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.599534035 CET49916443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.599541903 CET4434991613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.601531029 CET4434991713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.601840973 CET49917443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.601902962 CET4434991713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.602195024 CET49917443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.602209091 CET4434991713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.611893892 CET4434991813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.612226009 CET49918443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.612246990 CET4434991813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.612726927 CET49918443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.612732887 CET4434991813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.714298010 CET4434991513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.714365959 CET4434991513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.714437008 CET49915443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.714629889 CET49915443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.714662075 CET4434991513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.717940092 CET49920443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.717992067 CET4434992013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.718063116 CET49920443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.718317986 CET49920443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.718334913 CET4434992013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.735337973 CET4434991713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.735502958 CET4434991713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.735567093 CET49917443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.735619068 CET49917443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.735656023 CET4434991713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.735682011 CET49917443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.735696077 CET4434991713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.736449003 CET4434991613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.736486912 CET4434991613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.736548901 CET4434991613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.736567020 CET49916443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.736684084 CET49916443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.736726046 CET49916443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.736726046 CET49916443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.736753941 CET4434991613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.736783981 CET4434991613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.739161968 CET49921443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.739191055 CET4434992113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.739301920 CET49921443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.739458084 CET49921443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.739470959 CET4434992113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.739506006 CET49922443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.739527941 CET4434992213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.739613056 CET49922443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.739729881 CET49922443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.739747047 CET4434992213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.743403912 CET4434991813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.743474960 CET4434991813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.743611097 CET4434991813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.743664980 CET49918443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.743959904 CET49918443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.743959904 CET49918443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.743987083 CET4434991813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.744010925 CET4434991813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.746807098 CET49923443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.746828079 CET4434992313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:50.746891022 CET49923443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.747030020 CET49923443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:50.747044086 CET4434992313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.237694025 CET4434991913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.238230944 CET49919443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.238276005 CET4434991913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.239037991 CET49919443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.239049911 CET4434991913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.378092051 CET4434991913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.378268003 CET4434991913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.378446102 CET49919443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.378446102 CET49919443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.378529072 CET49919443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.378571987 CET4434991913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.381495953 CET49924443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.381527901 CET4434992413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.381875038 CET49924443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.381875038 CET49924443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.381900072 CET4434992413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.456500053 CET4434992013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.457315922 CET49920443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.457340956 CET4434992013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.457621098 CET49920443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.457627058 CET4434992013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.475172043 CET4434992313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.475358963 CET4434992113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.475677013 CET49923443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.475698948 CET4434992313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.476169109 CET49921443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.476169109 CET49923443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.476181030 CET4434992113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.476190090 CET4434992313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.476548910 CET49921443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.476552963 CET4434992113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.508989096 CET4434992213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.509563923 CET49922443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.509582043 CET4434992213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.510047913 CET49922443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.510054111 CET4434992213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.586272955 CET4434992013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.586369038 CET4434992013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.586680889 CET49920443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.586680889 CET49920443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.587011099 CET49920443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.587032080 CET4434992013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.589664936 CET49925443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.589711905 CET4434992513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.589869976 CET49925443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.589971066 CET49925443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.589978933 CET4434992513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.603100061 CET4434992113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.603193998 CET4434992113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.603333950 CET49921443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.603363991 CET49921443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.603363991 CET49921443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.603379965 CET4434992113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.603389025 CET4434992113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.605848074 CET49926443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.605880022 CET4434992613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.606134892 CET4434992313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.606136084 CET49926443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.606136084 CET49926443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.606163979 CET4434992613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.606286049 CET4434992313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.606487989 CET49923443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.606487989 CET49923443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.606643915 CET49923443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.606647968 CET4434992313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.608521938 CET49927443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.608550072 CET4434992713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.608767033 CET49927443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.608767033 CET49927443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.608789921 CET4434992713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.645662069 CET4434992213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.645714045 CET4434992213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.645772934 CET4434992213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.646033049 CET49922443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.646033049 CET49922443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.646069050 CET49922443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.646084070 CET4434992213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.649174929 CET49928443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.649255991 CET4434992813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:51.649468899 CET49928443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.649538040 CET49928443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:51.649559975 CET4434992813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.110095024 CET4434992413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.110944033 CET49924443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.110955954 CET4434992413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.111520052 CET49924443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.111525059 CET4434992413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.243118048 CET4434992413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.243148088 CET4434992413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.243200064 CET4434992413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.243273973 CET49924443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.243455887 CET49924443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.247673988 CET49924443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.247673988 CET49924443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.247694016 CET4434992413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.247704983 CET4434992413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.251734972 CET49929443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.251840115 CET4434992913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.251915932 CET49929443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.252053022 CET49929443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.252099037 CET4434992913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.319634914 CET4434992513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.320236921 CET49925443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.320259094 CET4434992513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.320796967 CET49925443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.320801020 CET4434992513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.337817907 CET4434992713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.338347912 CET49927443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.338356972 CET4434992713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.338746071 CET49927443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.338748932 CET4434992713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.350290060 CET4434992613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.350713968 CET49926443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.350727081 CET4434992613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.351104975 CET49926443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.351111889 CET4434992613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.372129917 CET4434992813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.373148918 CET49928443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.373189926 CET4434992813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.373542070 CET49928443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.373548985 CET4434992813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.448447943 CET4434992513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.448532104 CET4434992513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.448590040 CET49925443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.448934078 CET49925443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.448955059 CET4434992513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.448966980 CET49925443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.448972940 CET4434992513.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.451993942 CET49930443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.452040911 CET4434993013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.452303886 CET49930443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.452430010 CET49930443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.452445984 CET4434993013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.472959995 CET4434992713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.473037958 CET4434992713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.473179102 CET49927443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.473259926 CET49927443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.473259926 CET49927443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.473300934 CET4434992713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.473334074 CET4434992713.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.475868940 CET49931443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.475951910 CET4434993113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.476027966 CET49931443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.476145029 CET49931443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.476176977 CET4434993113.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.483138084 CET4434992613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.483225107 CET4434992613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.483336926 CET49926443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.483398914 CET49926443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.483412027 CET4434992613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.483484030 CET49926443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.483490944 CET4434992613.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.485651016 CET49932443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.485682964 CET4434993213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.485744953 CET49932443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.485898972 CET49932443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.485909939 CET4434993213.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.502178907 CET4434992813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.502275944 CET4434992813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.502348900 CET49928443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.502482891 CET49928443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.502482891 CET49928443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.502526999 CET4434992813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.502552986 CET4434992813.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.504504919 CET49933443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.504585028 CET4434993313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:52.504662991 CET49933443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.504795074 CET49933443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:52.504822969 CET4434993313.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:53.003710985 CET4434992913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:53.004240036 CET49929443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:53.004319906 CET4434992913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:53.004714012 CET49929443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:53.004728079 CET4434992913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:53.135364056 CET4434992913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:53.135432959 CET4434992913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:53.135708094 CET49929443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:53.135709047 CET49929443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:53.136454105 CET49929443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:53.136496067 CET4434992913.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:53.138638973 CET49934443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:53.138681889 CET4434993413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:53.138822079 CET49934443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:53.138904095 CET49934443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:53.138911963 CET4434993413.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:53.194840908 CET4434993013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:53.195785999 CET49930443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:53.195785999 CET49930443192.168.2.413.107.246.45
                                                      Oct 28, 2024 09:12:53.195816040 CET4434993013.107.246.45192.168.2.4
                                                      Oct 28, 2024 09:12:53.195838928 CET4434993013.107.246.45192.168.2.4
                                                      TimestampSource PortDest PortSource IPDest IP
                                                      Oct 28, 2024 09:11:33.043725014 CET53535371.1.1.1192.168.2.4
                                                      Oct 28, 2024 09:11:33.045149088 CET53649661.1.1.1192.168.2.4
                                                      Oct 28, 2024 09:11:34.322746038 CET53579001.1.1.1192.168.2.4
                                                      Oct 28, 2024 09:11:34.930141926 CET6390653192.168.2.41.1.1.1
                                                      Oct 28, 2024 09:11:34.930334091 CET6105553192.168.2.41.1.1.1
                                                      Oct 28, 2024 09:11:34.937493086 CET53639061.1.1.1192.168.2.4
                                                      Oct 28, 2024 09:11:34.938103914 CET53610551.1.1.1192.168.2.4
                                                      Oct 28, 2024 09:11:36.800225019 CET5090953192.168.2.41.1.1.1
                                                      Oct 28, 2024 09:11:36.800746918 CET6238053192.168.2.41.1.1.1
                                                      Oct 28, 2024 09:11:36.802495956 CET5863653192.168.2.41.1.1.1
                                                      Oct 28, 2024 09:11:36.802989960 CET5992253192.168.2.41.1.1.1
                                                      Oct 28, 2024 09:11:36.807461977 CET53509091.1.1.1192.168.2.4
                                                      Oct 28, 2024 09:11:36.808574915 CET53623801.1.1.1192.168.2.4
                                                      Oct 28, 2024 09:11:36.809773922 CET53586361.1.1.1192.168.2.4
                                                      Oct 28, 2024 09:11:36.826834917 CET53599221.1.1.1192.168.2.4
                                                      Oct 28, 2024 09:11:37.685889959 CET5082253192.168.2.41.1.1.1
                                                      Oct 28, 2024 09:11:37.686088085 CET5116853192.168.2.41.1.1.1
                                                      Oct 28, 2024 09:11:37.693130970 CET53508221.1.1.1192.168.2.4
                                                      Oct 28, 2024 09:11:37.693778038 CET53511681.1.1.1192.168.2.4
                                                      Oct 28, 2024 09:11:39.695461988 CET5576253192.168.2.41.1.1.1
                                                      Oct 28, 2024 09:11:39.696034908 CET5312753192.168.2.41.1.1.1
                                                      Oct 28, 2024 09:11:39.703731060 CET53557621.1.1.1192.168.2.4
                                                      Oct 28, 2024 09:11:39.704557896 CET53531271.1.1.1192.168.2.4
                                                      Oct 28, 2024 09:11:39.985138893 CET5398953192.168.2.41.1.1.1
                                                      Oct 28, 2024 09:11:39.985727072 CET5757953192.168.2.41.1.1.1
                                                      Oct 28, 2024 09:11:39.992973089 CET53539891.1.1.1192.168.2.4
                                                      Oct 28, 2024 09:11:39.993169069 CET53575791.1.1.1192.168.2.4
                                                      Oct 28, 2024 09:11:40.758100986 CET53631441.1.1.1192.168.2.4
                                                      Oct 28, 2024 09:11:41.065479994 CET5922453192.168.2.41.1.1.1
                                                      Oct 28, 2024 09:11:41.065850019 CET5755753192.168.2.41.1.1.1
                                                      Oct 28, 2024 09:11:41.073075056 CET53592241.1.1.1192.168.2.4
                                                      Oct 28, 2024 09:11:41.074234009 CET53575571.1.1.1192.168.2.4
                                                      Oct 28, 2024 09:11:46.359018087 CET138138192.168.2.4192.168.2.255
                                                      Oct 28, 2024 09:11:51.471168995 CET53621611.1.1.1192.168.2.4
                                                      Oct 28, 2024 09:12:10.235613108 CET53638701.1.1.1192.168.2.4
                                                      Oct 28, 2024 09:12:32.518600941 CET53592931.1.1.1192.168.2.4
                                                      Oct 28, 2024 09:12:33.328898907 CET53644791.1.1.1192.168.2.4
                                                      TimestampSource IPDest IPChecksumCodeType
                                                      Oct 28, 2024 09:11:36.826896906 CET192.168.2.41.1.1.1c248(Port unreachable)Destination Unreachable
                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                      Oct 28, 2024 09:11:34.930141926 CET192.168.2.41.1.1.10x3ab9Standard query (0)t.meA (IP address)IN (0x0001)false
                                                      Oct 28, 2024 09:11:34.930334091 CET192.168.2.41.1.1.10x26daStandard query (0)t.me65IN (0x0001)false
                                                      Oct 28, 2024 09:11:36.800225019 CET192.168.2.41.1.1.10x1461Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                                                      Oct 28, 2024 09:11:36.800746918 CET192.168.2.41.1.1.10x60c5Standard query (0)telegram.org65IN (0x0001)false
                                                      Oct 28, 2024 09:11:36.802495956 CET192.168.2.41.1.1.10x4ec3Standard query (0)cdn5.cdn-telegram.orgA (IP address)IN (0x0001)false
                                                      Oct 28, 2024 09:11:36.802989960 CET192.168.2.41.1.1.10xb968Standard query (0)cdn5.cdn-telegram.org65IN (0x0001)false
                                                      Oct 28, 2024 09:11:37.685889959 CET192.168.2.41.1.1.10xa09Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                      Oct 28, 2024 09:11:37.686088085 CET192.168.2.41.1.1.10x7262Standard query (0)www.google.com65IN (0x0001)false
                                                      Oct 28, 2024 09:11:39.695461988 CET192.168.2.41.1.1.10x1c1fStandard query (0)cdn5.cdn-telegram.orgA (IP address)IN (0x0001)false
                                                      Oct 28, 2024 09:11:39.696034908 CET192.168.2.41.1.1.10xa9b9Standard query (0)cdn5.cdn-telegram.org65IN (0x0001)false
                                                      Oct 28, 2024 09:11:39.985138893 CET192.168.2.41.1.1.10x67a4Standard query (0)telegram.orgA (IP address)IN (0x0001)false
                                                      Oct 28, 2024 09:11:39.985727072 CET192.168.2.41.1.1.10x50aaStandard query (0)telegram.org65IN (0x0001)false
                                                      Oct 28, 2024 09:11:41.065479994 CET192.168.2.41.1.1.10xdf07Standard query (0)t.meA (IP address)IN (0x0001)false
                                                      Oct 28, 2024 09:11:41.065850019 CET192.168.2.41.1.1.10x24fcStandard query (0)t.me65IN (0x0001)false
                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                      Oct 28, 2024 09:11:34.937493086 CET1.1.1.1192.168.2.40x3ab9No error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                                      Oct 28, 2024 09:11:36.807461977 CET1.1.1.1192.168.2.40x1461No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                      Oct 28, 2024 09:11:36.809773922 CET1.1.1.1192.168.2.40x4ec3No error (0)cdn5.cdn-telegram.org34.111.108.175A (IP address)IN (0x0001)false
                                                      Oct 28, 2024 09:11:37.693130970 CET1.1.1.1192.168.2.40xa09No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                      Oct 28, 2024 09:11:37.693778038 CET1.1.1.1192.168.2.40x7262No error (0)www.google.com65IN (0x0001)false
                                                      Oct 28, 2024 09:11:39.703731060 CET1.1.1.1192.168.2.40x1c1fNo error (0)cdn5.cdn-telegram.org34.111.108.175A (IP address)IN (0x0001)false
                                                      Oct 28, 2024 09:11:39.992973089 CET1.1.1.1192.168.2.40x67a4No error (0)telegram.org149.154.167.99A (IP address)IN (0x0001)false
                                                      Oct 28, 2024 09:11:41.073075056 CET1.1.1.1192.168.2.40xdf07No error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                                      Oct 28, 2024 09:11:47.617681980 CET1.1.1.1192.168.2.40x3dd8No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                      Oct 28, 2024 09:11:47.617681980 CET1.1.1.1192.168.2.40x3dd8No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                      Oct 28, 2024 09:11:50.223623037 CET1.1.1.1192.168.2.40xb144No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                      Oct 28, 2024 09:11:50.223623037 CET1.1.1.1192.168.2.40xb144No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                      Oct 28, 2024 09:12:06.546746016 CET1.1.1.1192.168.2.40x26abNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                      Oct 28, 2024 09:12:06.546746016 CET1.1.1.1192.168.2.40x26abNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                      Oct 28, 2024 09:12:22.925930977 CET1.1.1.1192.168.2.40x17acNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                      Oct 28, 2024 09:12:22.925930977 CET1.1.1.1192.168.2.40x17acNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                      Oct 28, 2024 09:12:45.846144915 CET1.1.1.1192.168.2.40xc2c1No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                      Oct 28, 2024 09:12:45.846144915 CET1.1.1.1192.168.2.40xc2c1No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                      • t.me
                                                      • https:
                                                        • cdn5.cdn-telegram.org
                                                        • telegram.org
                                                      • fs.microsoft.com
                                                      • otelrules.azureedge.net
                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      0192.168.2.449736149.154.167.994436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:35 UTC665OUTGET /s/attention6786744 HTTP/1.1
                                                      Host: t.me
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      sec-ch-ua-platform: "Windows"
                                                      Upgrade-Insecure-Requests: 1
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: navigate
                                                      Sec-Fetch-User: ?1
                                                      Sec-Fetch-Dest: document
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-28 08:11:36 UTC419INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Mon, 28 Oct 2024 08:11:35 GMT
                                                      Content-Type: text/html; charset=utf-8
                                                      Content-Length: 22427
                                                      Connection: close
                                                      Set-Cookie: stel_ssid=b8444ea29fd89daf28_5072299326319460732; expires=Tue, 29 Oct 2024 08:11:35 GMT; path=/; samesite=None; secure; HttpOnly
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      X-Frame-Options: SAMEORIGIN
                                                      Strict-Transport-Security: max-age=35768000
                                                      2024-10-28 08:11:36 UTC15965INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 41 54 54 45 4e 54 49 4f 4e 26 23 33 33 3b 20 59 6f 75 72 20 61 63 63 6f 75 6e 74 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b 65 64 20 69 66 20 79 6f 75 20 66 61 69 6c 20 74 6f 20 77 69 74 68 64 72 61 77 20 e2 80 93 20 54 65 6c 65 67 72 61 6d 3c 2f 74 69 74 6c 65 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2e 30 2c 20 6d 61 78
                                                      Data Ascii: <!DOCTYPE html><html> <head> <meta charset="utf-8"> <title>ATTENTION&#33; Your account will be blocked if you fail to withdraw Telegram</title> <meta name="viewport" content="width=device-width, initial-scale=1.0, minimum-scale=1.0, max
                                                      2024-10-28 08:11:36 UTC6462INData Raw: 70 61 74 68 3e 0a 20 20 20 20 20 20 20 20 20 20 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 62 6f 72 64 65 72 5f 33 78 22 20 64 3d 22 4d 39 2c 31 20 4c 32 2c 31 20 43 31 2e 37 32 2c 31 20 31 2e 34 35 32 2c 31 2e 31 31 38 20 31 2e 32 36 33 2c 31 2e 33 32 35 20 43 30 2e 38 39 2c 31 2e 37 33 32 20 30 2e 39 31 37 2c 32 2e 33 36 35 20 31 2e 33 32 35 2c 32 2e 37 33 38 20 43 33 2e 35 30 34 2c 34 2e 37 33 33 20 35 2e 30 34 36 2c 36 2e 38 39 33 20 35 2e 39 35 2c 39 2e 32 31 38 20 43 37 2e 31 32 34 2c 31 32 2e 32 33 33 20 37 2e 38 30 37 2c 31 35 2e 31 36 31 20 38 2c 31 38 20 4c 38 2c 32 30 20 4c 39 2c 32 30 20 4c 39 2c 31 20 5a 20 4d 32 2c 30 2e 36 36 37 20 4c 39 2c 30 2e 36 36 37 20 4c 39 2c 32 30 20 4c 37 2e 36 36 37 2c 32 30 20 4c 37 2e 36 36 37 2c 32 30 20 4c 37 2e
                                                      Data Ascii: path> <path class="border_3x" d="M9,1 L2,1 C1.72,1 1.452,1.118 1.263,1.325 C0.89,1.732 0.917,2.365 1.325,2.738 C3.504,4.733 5.046,6.893 5.95,9.218 C7.124,12.233 7.807,15.161 8,18 L8,20 L9,20 L9,1 Z M2,0.667 L9,0.667 L9,20 L7.667,20 L7.667,20 L7.


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      1192.168.2.44974334.111.108.1754436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:37 UTC920OUTGET /file/MLPTXlsbpcTMRcyYyzrwSaVmmq2T67xNyUNqSYA2TymYDpPpmN-ZPoIbHV5KdXco4clSVDya8cT_c0gwZ3NUgamwHIASud3PE9f--aEVdhNwOCfgs2nTMHzAenTHrearFtFhA-P8hwwwzBg5AT1FNNBt-v4wV4rY-VEpfTXRXrVZVErzSdwU_Re3bsSVozqFXxYk5CkrxIQmYcwoM1qhE_544-Zr4z9zV3vKOEkba58_YKKcmiwGCNU4_QRNCLeZHqd8Jt15BIgMzKu_YW6PbjtulS2ZR7Ygt3FH7nOMUOk8N6Q3hqu_XVyZf3h6-iS9s67vxpPMACuIARrtAd97xg.jpg HTTP/1.1
                                                      Host: cdn5.cdn-telegram.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://t.me/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-28 08:11:38 UTC675INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Mon, 28 Oct 2024 08:11:37 GMT
                                                      Content-Type: image/jpeg
                                                      Content-Length: 12242
                                                      Access-Control-Allow-Origin: *
                                                      X-Content-Type-Options: nosniff
                                                      Content-Security-Policy: default-src 'none'; sandbox
                                                      X-Frame-Options: DENY
                                                      X-Xss-Protection: 1; mode=block
                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Range, Content-Length
                                                      Accept-Ranges: bytes
                                                      ETag: "b1428adfdf2ae640897d43b992fe0a882f6fb895"
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Accept-Ranges: bytes
                                                      Via: 1.1 google
                                                      Cache-Control: max-age=3600,public
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Connection: close
                                                      2024-10-28 08:11:38 UTC703INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 02 02 02 02 02 01 02 02 02 02 03 02 02 03 03 06 04 03 03 03 03 07 05 05 04 06 08 07 09 08 08 07 08 08 09 0a 0d 0b 09 0a 0c 0a 08 08 0b 0f 0b 0c 0d 0e 0e 0f 0e 09 0b 10 11 10 0e 11 0d 0e 0e 0e ff db 00 43 01 02 03 03 03 03 03 07 04 04 07 0e 09 08 09 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e ff c0 00 11 08 00 a0 00 a0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 02 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 09 07 08 05 0a 03 04 06 01 02 ff c4 00 4f 10 00 01 02 05 03 02 03 04 05 05 0a 0c 07 01 00 00 01 02 03 04 05 06 07 11 00 08 21 12 13 09 31 41 14 22 51 61 15 23 32 71 81
                                                      Data Ascii: JFIFHHCC"O!1A"Qa#2q
                                                      2024-10-28 08:11:38 UTC1378INData Raw: be 93 54 6b 55 21 40 76 5c 7e 92 62 a7 36 16 7c 1c 2c 4c b2 b5 70 e9 30 28 f6 07 52 8b f8 c3 71 d1 a5 d9 6e fc 49 6c bd 4f 30 6e 59 5c 4a a7 16 ce 69 d5 d2 e2 e3 59 f6 c8 36 d5 eb d4 eb 43 ad 1f d3 6c 0d 5f 1a 6a ac a6 ab 2a 56 1e 7b 4a 4f a5 f5 1c 95 f4 82 cc 6c b6 2d 0f b4 ac 8f 2e a4 92 01 f9 1e 74 c5 89 a9 79 91 76 96 0f c7 c3 58 c7 54 e8 55 8a 32 b0 cf b0 a6 ef a1 23 aa 7b 14 2e 93 e3 dd 1e 8b 46 8d 1a 32 33 f0 68 d1 a3 52 24 1a 34 68 d4 89 06 8d 1a 35 22 41 a3 5f 09 c2 49 d5 01 dd fe f2 d8 b2 ea 62 da db 48 44 d5 57 aa 6c 12 d4 34 2b 4c 98 86 e5 5d d3 d2 da dc 6d 39 2e be a2 47 6d 81 e7 c2 95 c6 02 a8 79 e6 d8 6c ad 66 c2 1a d3 a9 b3 95 59 b4 ca ca a7 12 8f 80 03 52 4e 80 0d e4 c4 dd b8 2d d1 da ed ba d1 c9 8b ab e6 46 61 51 c4 b4 a5 ca e9 c9 72 92
                                                      Data Ascii: TkU!@v\~b6|,Lp0(RqnIlO0nY\JiY6Cl_j*V{JOl-.tyvXTU2#{.F23hR$4h5"A_IbHDWl4+L]m9.GmylfYRN-FaQr
                                                      2024-10-28 08:11:38 UTC1378INData Raw: 64 22 64 eb 6a 2e 3a ea bf cd 9a 38 18 51 24 79 97 ef 04 ce ae b9 37 07 7c 17 4e 11 a8 98 96 a6 a6 4b 69 e9 88 d1 dd 61 73 24 27 ad a2 5b 3f 6a 1e 5c d2 92 fb 9c 61 71 0b 6c 79 a8 e9 af ec 33 6c f1 96 de d6 c4 de 5b 98 db f3 1b d5 5c b6 63 a6 11 13 15 15 c4 4b e1 de 57 77 b4 49 e4 3c e9 21 c7 49 e7 25 28 f2 41 ce 71 d4 39 38 ff 00 00 34 e4 38 fe 23 bb 80 ce 3b 3c 94 d4 a6 cd d2 94 48 0b 5a ad 88 7b eb d4 20 fd da 32 2b f7 d5 64 9c af 12 56 d5 76 91 48 6d d2 80 fa 4e 34 b3 52 5d 19 8b 39 9d d4 4e a4 ab b7 d5 ca 98 86 2a e5 0d 03 e6 af b4 e1 f7 95 e8 91 62 e4 f7 26 86 9d dc 89 cd 25 2a a9 a0 23 67 d2 b4 43 aa 2e 15 b8 a4 12 03 e9 52 9b e9 e7 df 24 21 47 09 ce 3d 75 ee b0 14 df 4a 87 1a ac 36 fb 6a 56 ee dc 6e a2 7b 77 64 69 2a a9 67 0b 8c 54 5b 0e 41 b0 21
                                                      Data Ascii: d"dj.:8Q$y7|NKias$'[?j\aqly3l[\cKWwI<!I%(Aq9848#;<HZ{ 2+dVvHmN4R]9N*b&%*#gC.R$!G=uJ6jVn{wdi*gT[A!
                                                      2024-10-28 08:11:38 UTC1378INData Raw: b7 cc 6b 59 68 08 28 26 ca 95 16 82 b1 d2 7a 19 4b 7e f2 89 1c 12 78 c0 1c 1f 5c fa 7c 75 9f 82 96 17 a0 57 08 03 78 2e 05 a3 20 03 d5 8c 11 9f 98 ff 00 a0 d0 2a 9d 43 5a 0f 33 1a 86 b6 6a 62 7a c1 6e 93 6e 29 1b f3 3f 33 1b 24 8b dd 70 88 c8 df 06 db ff 00 0a 78 ff 00 7b 6b 90 5e db 83 9e 37 bf b7 1c 7f bb e7 fb db 5a e0 35 2a 4b 6d 2d 1d 29 4e 4e 14 92 9d 76 fe 8a 69 71 1e eb 28 48 3e 81 39 1a 10 d5 80 dd e6 61 fb 7b 00 b5 0b 97 3f 42 7e 70 f9 6e ac 64 ee f2 d0 b0 f4 d5 69 be cb 22 dd 30 1e 0e 45 cb 64 f0 ab 81 62 64 01 18 6e 24 a6 68 54 e3 7f a8 14 90 73 93 ce 31 ed a9 7b 83 3d a3 a8 d8 0a 6e 94 dd ee d9 e9 fa 7e 0d b0 88 49 6c b6 96 0c b2 d0 f2 e1 29 9a f9 fc 49 c9 27 92 49 d6 bd ec 49 5c fe 34 32 3d 9d 2e 04 1e 30 3e 38 3f b3 5e 9e 26 55 0e 84 c3 4b
                                                      Data Ascii: kYh(&zK~x\|uWx. *CZ3jbznn)?3$px{k^7Z5*Km-)NNviq(H>9a{?B~pndi"0Edbdn$hTs1{=n~Il)I'II\42=.0>8?^&UK
                                                      2024-10-28 08:11:38 UTC1378INData Raw: 8a 0a 50 67 21 d5 42 26 25 0a 41 54 44 57 75 f2 42 90 73 d6 b7 16 a2 33 e6 a3 f1 d3 b9 f1 02 b8 95 bd b0 d8 8c 2d 45 40 54 b1 94 ac f1 ca ae 0e 11 71 b0 2a 4a 5c ec ad 0f 15 23 24 1e 09 4a 7f 66 85 65 aa 7b f2 eb 74 a5 5d 41 9e 7f 08 7b 50 9e da ea 5d 5a 5a 49 2e 32 7d 21 44 20 e0 55 85 bd ec fe 10 9d 63 36 7d 78 64 3b c0 a7 ec 7c c6 1e 46 8a c2 a8 93 bb 1f 00 19 9b f7 20 c4 3b 7d c5 15 2d c2 80 52 b4 96 14 71 d2 73 f8 ea 52 3e 1a 5b 99 54 5a 9d 5a 29 03 d4 be a2 3f 28 55 ea 7f d8 eb 2b b3 1b 95 5e dc ff 00 16 eb 65 3d b8 95 44 65 61 39 66 5b 32 83 86 8c 99 28 2d d6 98 4c 13 cb e8 49 00 00 3a d6 4f 97 a9 d5 fb de 2c 87 75 33 9b ab 48 a2 c3 3d 53 43 53 82 4c e8 98 44 53 b3 86 61 7b 31 7d ec a4 b8 db 8e 20 b8 0a 30 3e 5e 60 e7 20 d6 cc ac 93 d2 ca 7c 21 44
                                                      Data Ascii: Pg!B&%ATDWuBs3-E@Tq*J\#$Jfe{t]A{P]ZZI.2}!D Uc6}xd;|F ;}-RqsR>[TZZ)?(U+^e=Dea9f[2(-LI:O,u3H=SCSLDSa{1} 0>^` |!D
                                                      2024-10-28 08:11:38 UTC1378INData Raw: 69 4e 78 ea c2 4e 35 4f fc 4d ac ac b2 3e 0e 94 dd 3d 04 84 47 53 95 1c 2c 2c 2d 42 fc 2a 72 87 14 b4 25 50 31 a7 f5 5c 6f 0d 28 f1 ca 5a f5 3a 68 25 d2 18 4a d3 ad 81 31 83 35 67 9c aa 3b 2c f0 18 02 94 94 90 2d 98 dc 7b 44 59 6d c2 44 6c 4a 75 e2 27 27 ae ae cd f5 98 53 77 6e 82 7a 09 b6 a5 90 53 47 51 0f 04 b8 57 7d a9 b4 ad 29 86 58 c9 53 99 58 0b 1c 1c 1c 1c eb 8b c5 36 83 81 ae 7c 3c a9 bb 91 2c 52 23 0d 2d 3c 62 2d 11 ac 80 b4 18 28 d4 f6 54 7a 87 e8 15 98 65 64 71 e4 75 af 0d 5f 5b ce 2e 2d f3 ab ae 0d 46 43 93 2a 82 6d 13 32 99 06 54 42 02 df 5a 96 50 9c 9c 84 8c f4 8f 5c 27 e5 ab e8 ff 00 88 c5 67 3a f0 fb 56 df 6a 8b 75 22 9e c9 dc a4 d3 4f 2e 7a e4 7c 42 5f e8 4b 41 0d 3d db 03 a7 b8 df 4a 14 06 79 28 07 57 ad e4 2d 0b 4a 85 af 0b a5 e9 93 32
                                                      Data Ascii: iNxN5OM>=GS,,-B*r%P1\o(Z:h%J15g;,-{DYmDlJu''SwnzSGQW})XSX6|<,R#-<b-(Tzedqu_[.-FC*m2TBZP\'g:Vju"O.z|B_KA=Jy(W-J2
                                                      2024-10-28 08:11:38 UTC1378INData Raw: 60 da 4b 51 d0 cf 37 de 85 8f 4a 8f 52 9a 7d 19 1d 49 18 00 72 0a 48 25 24 67 4d cd 4d 94 4d 36 e2 73 48 4e 13 97 67 ca 39 e8 d8 8a 94 c5 06 76 51 fc 28 74 be 5d 6c e2 04 11 d6 19 91 a5 c1 b7 23 6e 71 1f 55 d6 22 e7 52 db 90 88 b4 cf 51 33 58 9a b9 33 13 05 03 0a dc bd c7 04 7f bd d2 db 8d 28 0e 95 b6 b1 d2 ae b0 70 01 e4 8c 1d 3d fd c6 c6 40 d8 7f 02 c8 fa 22 67 18 d1 9a 8a 22 16 8f 82 48 57 f9 d4 53 ac 26 1d 7d 1f 10 12 1d 73 fd 54 13 aa 76 3c 57 aa d6 a9 e5 35 17 68 64 4b 9c 25 b2 04 52 27 af a1 8e af f6 7d b2 a0 09 1e 41 7f 8e a8 75 f1 dc d5 7d b8 0a e6 5f 3d b8 31 ac 44 c1 4b 94 b1 2d 92 c0 25 70 f0 50 61 44 75 74 23 a8 95 28 e0 02 b5 12 a5 01 8c 81 c0 21 87 25 25 90 be 85 45 45 59 69 6b 42 7a 9c ad 7a b7 33 2e 6a 4d 25 a4 32 71 1b 28 28 ad 59 68 06
                                                      Data Ascii: `KQ7JR}IrH%$gMMM6sHNg9vQ(t]l#nqU"RQ3X3(p=@"g"HWS&}sTv<W5hdK%R'}Au}_=1DK-%pPaDut#(!%%EEYikBzz3.jM%2q((Yh
                                                      2024-10-28 08:11:38 UTC1378INData Raw: 62 36 1d b4 3a 3a 5e 22 a6 64 8c 75 79 11 f4 77 38 1c fe cd 74 55 69 ae 57 56 3f 70 25 81 50 04 e0 fe 53 31 8f ff 00 37 46 26 8e 07 b5 e4 63 36 e7 d2 11 57 f9 43 fd c4 46 ba f1 51 ec bc b0 d8 8a c3 64 12 b3 9c f4 7f df cb 58 c4 c7 ad 97 90 14 b4 81 80 47 51 e4 fd ff 00 b7 4e c6 e9 dc 58 7b 49 7e a8 ab 65 50 ec 26 ca 4c ab 9a a5 4d 89 54 aa 4b 35 62 2d dc 38 f0 65 b2 e0 f6 04 f4 05 ac 9e 9f 88 42 cf 01 27 5d 16 2e 74 1c c7 7e 2f 6d d6 57 b0 7b 27 3a b8 d0 e5 42 33 d8 e6 d0 ee c1 42 f4 31 de 73 b8 ff 00 b0 61 3d 09 c0 57 07 0a 21 3e 7c 68 84 49 36 93 6c 59 e9 a1 d6 14 cc 6d 24 db e8 e9 03 06 c4 15 5f 1a 7d 50 6c 4f 65 f7 c2 61 8b 9b b5 11 05 d6 54 8e e4 30 09 18 c6 54 92 4f 3f 78 27 1f 71 1f 0d 62 d3 34 5a d2 e7 65 21 6b 53 65 03 c8 a0 83 e6 0f c3 8c f3 e9
                                                      Data Ascii: b6::^"duyw8tUiWV?p%PS17F&c6WCFQdXGQNX{I~eP&LMTK5b-8eB'].t~/mW{':B3B1sa=W!>|hI6lYm$_}PlOeaT0TO?x'qb4Ze!kSe
                                                      2024-10-28 08:11:38 UTC1378INData Raw: 76 ba 79 76 21 d3 84 b8 a4 7d 80 43 48 f7 89 3a a2 6a 68 32 30 27 35 9d 39 73 3c 00 86 94 3a 1a aa 2a 33 2f dd 32 c8 23 11 de a2 74 6d 03 da 5a 8d 85 86 97 b9 b4 60 a9 3a 86 67 4c 4a ab cd fd 5e 18 76 62 2e 1c fd 4f 4b ed 3c 86 28 9e da a2 94 da 9b f6 84 25 5c 88 78 76 92 50 93 ea 94 b8 af 35 a4 9b 43 e1 c5 b7 e9 b5 27 6d 6a 0b ff 00 70 12 f4 65 c3 b8 0a 53 d0 af c6 8c c4 37 00 b7 0b c5 d5 13 c8 5c 4b a7 ba 7f 51 2d 7c c6 a1 0b 53 46 cd b7 cf bc b6 2e 05 49 4f bb 4f ed e6 87 52 60 24 52 3e 90 d4 2f 69 ac 16 e0 1b 4a 46 14 a5 00 95 44 2c 10 02 7a 5b 1e 98 75 2c 30 d4 34 2b 6c 30 da 5a 65 b4 84 a1 08 48 4a 52 00 c0 00 0f 20 07 18 d0 52 2d 97 0f 4a 7d 51 a7 33 bd 5f 2e 51 a4 da 79 b4 ca 20 c9 24 00 ea ed 8c 0d 1b 40 f5 19 07 88 19 ac ef 51 8e 5f 4e 74 68 d1
                                                      Data Ascii: vyv!}CH:jh20'59s<:*3/2#tmZ`:gLJ^vb.OK<(%\xvP5C'mjpeS7\KQ-|SF.IOOR`$R>/iJFD,z[u,04+l0ZeHJR R-J}Q3_.Qy $@Q_Nth
                                                      2024-10-28 08:11:38 UTC515INData Raw: d6 e2 ca d6 6e 49 b9 27 32 49 d4 98 34 68 d1 af 63 e2 0d 1a 34 6a 44 83 46 8d 1a 91 20 d6 36 6d 28 95 cf 64 11 32 99 cc b6 16 6f 2a 8a 41 6e 2a 0e 36 1d 2f 32 f2 4f 9a 56 85 02 95 0f 91 1a c9 68 d7 84 5c 47 a0 94 9b 83 63 0b d2 e7 f8 70 d9 1a c6 65 15 38 a1 dd 8f b5 73 f7 50 a0 d9 94 9e fc 02 16 a1 82 b1 0c e1 f7 0f 9f f1 6b 46 33 c0 d4 1b fb 9f 3c 41 6c da bb 16 c2 f1 42 5c 5a 71 03 a5 b9 64 c6 38 38 02 31 82 9e c4 72 54 90 3c f8 43 ba 6f ba 34 b1 74 f9 65 2b 12 6e 93 c5 26 df db ca 37 32 db 5d 59 69 a0 cb e5 2f a0 7b 2e a4 39 e0 4f 58 77 2a 11 95 43 55 ee 46 1a 2d e6 ee d6 c3 e9 1a eb a4 ab b9 33 6a 84 57 75 7c 1e 4b d0 aa 71 3c ff 00 6e bc 13 37 06 92 4c 68 4c 77 87 4c 13 11 a7 20 06 a1 e6 8d 27 fe 13 0f ad 82 3a 46 7e 1f 77 1a f9 d3 f0 27 fe 23 a0 d5
                                                      Data Ascii: nI'2I4hc4jDF 6m(d2o*An*6/2OVh\Gcpe8sPkF3<AlB\Zqd881rT<Co4te+n&72]Yi/{.9OXw*CUF-3jWu|Kq<n7LhLwL ':F~w'#


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      2192.168.2.44974234.111.108.1754436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:37 UTC920OUTGET /file/R71LqZhySjRJOdaUdoutafWZTFR-0ZmyCetAFBi5nOk7LUJCbB9DmGNpJ8W5rL0GFyrP9K__KKvEoN7mQCiVxBQCu4y-WBrfFwgu9Hdlpi7YyHBUDDDhFpNK3Iu3lrtyI00ej-BIhdxrbKJG39CeEZ_VfnIga1gECAi4zadTU7konmiz1wdQB3aXQ8Wb9Qa_r42wX3HRm4PsNAiCxM0DcEVI-h7K7L_OmCIMRxu7eNemDGF9V5NPFoLh2iH4AyKRjo_521vfjLjz13ar-DCmwnaeoGZ5iDPOBjhbbl2EUAEDsDZRfO1czXTCWOXM5NNPtUZOuJTN-HUoycuSba0G1w.jpg HTTP/1.1
                                                      Host: cdn5.cdn-telegram.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://t.me/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-28 08:11:38 UTC675INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Mon, 28 Oct 2024 08:11:37 GMT
                                                      Content-Type: image/jpeg
                                                      Content-Length: 34484
                                                      Access-Control-Allow-Origin: *
                                                      X-Content-Type-Options: nosniff
                                                      Content-Security-Policy: default-src 'none'; sandbox
                                                      X-Frame-Options: DENY
                                                      X-Xss-Protection: 1; mode=block
                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Range, Content-Length
                                                      Accept-Ranges: bytes
                                                      ETag: "3922e6ce24082bf26dc58fedb80f9286230634ef"
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Accept-Ranges: bytes
                                                      Via: 1.1 google
                                                      Cache-Control: max-age=3600,public
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Connection: close
                                                      2024-10-28 08:11:38 UTC703INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 02 02 02 02 02 01 02 02 02 02 03 02 02 03 03 06 04 03 03 03 03 07 05 05 04 06 08 07 09 08 08 07 08 08 09 0a 0d 0b 09 0a 0c 0a 08 08 0b 0f 0b 0c 0d 0e 0e 0f 0e 09 0b 10 11 10 0e 11 0d 0e 0e 0e ff db 00 43 01 02 03 03 03 03 03 07 04 04 07 0e 09 08 09 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e ff c0 00 11 08 01 40 01 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 02 07 01 00 00 00 00 00 00 00 00 00 00 00 00 08 09 02 03 04 05 06 07 0a 01 ff c4 00 65 10 00 01 02 05 02 03 05 04 04 06 08 0f 0d 05 09 00 01 02 03 00 04 05 06 11 07 21 08 12 31 09 13 41 51 61 14 22 32 71 15 23 42
                                                      Data Ascii: JFIFHHCC@@"e!1AQa"2q#B
                                                      2024-10-28 08:11:38 UTC1378INData Raw: 1e 71 1d 89 f7 a7 2a 32 34 fa 7b 93 73 f3 6c c9 4a 20 65 6f 4c 3a 1b 42 47 aa 95 80 21 3a 5d fc 5e 70 e7 65 d4 8c 8d 57 55 a8 d3 95 1e 6e 44 c8 d2 5d 33 ef 29 5e 58 64 28 0f 2d cf 58 e7 5a bb 74 eb 56 b6 dd 32 32 33 b5 ab b7 54 2a ca 67 9b d9 9b 54 c4 e6 14 e2 b9 8a 7b b4 7b a0 0d 87 40 23 76 d9 5c 01 71 35 77 4b 37 30 e5 94 c5 97 22 a0 0f b4 5c 35 04 4b 14 83 e3 dd 27 99 7f 76 04 33 1c 5a a2 7c a9 e1 27 a7 6f b2 c3 d6 ac 86 78 3d c1 70 e6 6b e3 18 83 5a 78 0b 37 fa 89 77 73 53 8d 5d 7d a9 1a 2d 46 75 d6 ad db 42 e9 b9 de 42 d4 80 a7 18 6a 45 b2 47 fd 22 8a 87 fd d8 d2 55 3e d5 da db fd fa ed fd 1a 94 61 a4 e3 91 55 1a ea d6 49 27 c4 36 d8 8d 67 33 c0 6d 8b 6c 28 4d 6a ef 14 b6 85 a6 e1 20 cd 4a ca 2d 2f b8 15 e2 32 eb 89 3b fa a7 31 04 be 95 76 78 da b2
                                                      Data Ascii: q*24{slJ eoL:BG!:]^peWUnD]3)^Xd(-XZtV223T*gT{{@#v\q5wK70"\5K'v3Z|'ox=pkZx7wsS]}-FuBBjEG"U>aUI'6g3ml(Mj J-/2;1vx
                                                      2024-10-28 08:11:38 UTC1378INData Raw: c5 cc 24 6b 9a 8d 57 95 d2 e9 70 e2 1e 44 bb 58 9b a8 e0 1c ee da 4f 76 d9 e9 d5 47 1e 50 9e 06 eb 9b 52 c5 ae 7d 27 7c 36 0f 59 4f 18 9c ef 82 3d 7c 72 bc 40 d3 fa b8 8d 89 e8 2e ce 47 70 c8 30 70 2b 1f ae 76 86 df 74 fb 42 6e 97 a3 7a 75 69 e8 ed be d8 43 32 9e c7 24 97 e6 5b c9 c8 27 21 2d e7 94 1f b2 61 36 d4 35 2b 89 ad 77 ac 2a 55 77 2d f1 a8 0b 78 e3 d8 e9 86 61 4c 6f e1 dd b0 02 00 df c7 68 7d 5d 3f e0 3b 87 4b 0d ff 00 6d 7a ce 4d e9 56 53 dd f2 e6 ee 47 4c d2 52 b2 73 ee 33 b3 49 19 27 6e 53 0a da 97 44 a5 50 e9 48 91 a3 53 25 29 12 48 18 44 bc 94 b2 19 6d 23 d1 29 00 43 c0 c3 2b 67 1f fa 89 6c 38 0f 90 15 72 fd 36 d1 ac 35 c7 c9 58 78 73 bd 39 2d 73 d3 73 ae f3 d7 70 b9 bd a2 70 27 c5 1d f3 dc d4 17 a7 49 a1 a9 e4 8e f9 fa ec eb 32 6b c8 1f 12
                                                      Data Ascii: $kWpDXOvGPR}'|6YO=|r@.Gp0p+vtBnzuiC2$['!-a65+w*Uw-xaLoh}]?;KmzMVSGLRs3I'nSDPHS%)HDm#)C+gl8r65Xxs9-sspp'I2k
                                                      2024-10-28 08:11:38 UTC1378INData Raw: 60 67 b2 f9 ad 1a f1 aa 7c 4c 6b 4c 94 dd c2 eb f3 cb 5c c9 66 83 6c 52 d2 b5 cb ca 95 2b 09 43 2d 0c 95 b8 76 05 67 2a 27 c8 6d 0a ce cd e1 b7 4c 38 79 d3 29 0d 53 e2 fa 79 13 95 c7 1b 33 34 0d 31 91 58 76 6a 69 59 c8 33 5c a7 de df 19 19 08 4e 70 a5 1e 91 7d 98 9d d2 ce 00 6c b1 29 20 dd 2f 53 f8 b0 9e 93 21 f9 a2 02 e9 f6 a2 56 9f 84 0e bc db f4 d9 6b ea 4a 51 b1 47 16 85 97 ae 1c 5d f1 51 3e b9 07 27 6e db 9a 75 61 ca bd 6e a2 b2 99 5a 73 44 f5 75 78 e5 6d 03 ec b4 91 bf 40 0f 58 8b ea 98 e5 bb c7 29 31 dd b4 0e be 27 a3 60 de af 26 c8 2b 28 f5 29 9d e2 98 7c 63 cf 1c d7 3c 0d ba 97 cd ad 3e 99 e7 3b e8 e4 6e 72 dd 6d e2 af 54 78 80 aa 4a 5a 12 2d 7e 06 e9 e2 5c 4c bd 22 cc b7 1b 50 65 49 e8 84 b8 1b 1c d3 0a e9 84 81 ca 0f 44 c2 9d e1 cf b3 82 f3 ba
                                                      Data Ascii: `g|LkL\flR+C-vg*'mL8y)Sy341XvjiY3\Np}l) /S!VkJQG]Q>'nuanZsDuxm@X)1'`&+()|c<>;nrmTxJZ-~\L"PeID
                                                      2024-10-28 08:11:38 UTC1378INData Raw: 8c 72 d7 c4 f7 10 f7 4f 12 dc 55 3b 5e 53 73 92 d4 39 57 8c 9d a3 45 6c 15 29 89 75 28 04 1e 51 f1 3c e9 01 4a 23 3b 90 9e 82 1a eb 6a 85 34 79 79 c7 62 9a e8 d6 06 ec 66 b3 f2 99 44 cc dc 78 fd 51 d7 bf 80 cd 59 eb d7 46 aa f1 3d c5 d2 6a 2f a2 62 e9 bf ae 59 c0 c4 84 9c a9 3c 8c 23 ec 32 d0 e8 db 2d a7 39 27 60 01 52 bc 61 7a dd 17 15 9f c0 86 82 4e 69 ee 9c ce d3 6e 4e 27 eb 32 28 4d d7 72 23 0a 16 fb 2b 4e 43 4c 03 f6 86 7d d4 f5 ce 16 b1 ba 44 52 4a 8a 57 00 7c 21 ca d6 27 64 e4 67 f8 b6 bf a9 b8 91 96 52 10 a1 6c c9 28 6e a5 0e 9c e3 6c f4 e7 73 09 f8 50 72 95 b8 6d e1 ee fe e2 a7 89 a9 c6 a6 e7 27 58 a3 35 35 ed d7 85 cd 36 0a dd 6f bc 51 51 00 ab e3 98 70 e7 94 78 0f 78 ec 31 11 2d 49 22 75 9b 9c cf ff 00 b6 fe fe 27 70 5e 85 35 34 55 f0 99 26 22
                                                      Data Ascii: rOU;^Ss9WEl)u(Q<J#;j4yybfDxQYF=j/bY<#2-9'`RazNinN'2(Mr#+NCL}DRJW|!'dgRl(nlsPrm'X556oQQpxx1-I"u'p^54U&"
                                                      2024-10-28 08:11:38 UTC1378INData Raw: c6 01 c1 de 9f da 7a 55 c3 bd 73 8c 9d 68 a7 a6 66 db b7 5d 53 7a 7b 4b 78 61 da ad 44 e5 21 68 07 e2 48 5f ba 8e a0 28 38 be 89 84 65 c3 b6 8e 5c bc 4c 71 bd 48 b1 dd 9f 7d e9 9a 94 da aa 57 2d 63 9f bc 53 32 9c dd e4 cb cb 5e 7e 35 15 60 67 aa 96 07 84 6e ce 38 f5 ee 8f a8 3a e3 48 d2 2d 32 4a 24 b4 57 4d 1a fa 16 81 29 29 fb 94 d4 c3 63 ba 76 67 03 e3 f8 7b b4 1e a4 05 1e ab 31 18 79 2e 79 a8 76 7c 07 cf 0f 6a bb e9 83 21 a7 8f 09 80 d8 1c e4 70 db ab 95 fb 5d b0 70 6d d6 15 29 29 ab 1c 65 71 dc 95 a1 6a ac 5d 77 65 4d 4b 71 f5 05 19 6a 4c ba 40 c8 57 e4 32 c3 60 60 78 ed 8c 95 47 4d 1a 23 a3 76 9e 85 f0 f9 44 d3 fb 49 93 ec b2 6d 05 4e 4e b8 91 df 4f cc 11 f5 8f b8 7c 54 a3 d0 74 48 c2 46 c2 12 8f 67 c7 0c 09 d0 de 18 1b bb ee 89 1e e7 53 2f 09 76 e6
                                                      Data Ascii: zUshf]Sz{KxaD!hH_(8e\LqH}W-cS2^~5`gn8:H-2J$WM))cvg{1y.yv|j!p]pm))eqj]weMKqjL@W2``xGM#vDImNNO|TtHFgS/v
                                                      2024-10-28 08:11:38 UTC1378INData Raw: 91 95 98 92 54 b3 d2 ed 3b 2c a4 84 a9 a5 b6 14 82 07 41 83 b4 20 ab a0 65 54 8d 79 36 d5 f5 f5 f4 7a fa 54 ab 47 f4 b6 a7 00 a3 96 9a 36 07 89 0e 77 fa 22 c4 73 72 39 dc 83 9d c6 43 2d ea c7 6a 5b 34 8b 3e c3 a6 db b4 26 9d 66 99 26 d7 76 c8 7a 61 6f 2c 81 e2 a5 ac 95 28 9e a4 93 19 3f 84 40 10 90 30 06 04 47 8c 43 b8 16 16 55 f3 9c e7 b8 b9 c6 e4 a8 54 32 82 21 ae 38 f7 e1 76 62 e2 b6 a6 f5 db 4d 25 9e 96 bd 69 52 c4 dc 72 92 04 a1 55 29 54 8d df 01 3f 13 ad a4 6f f9 48 1e 25 30 e9 31 25 c6 90 eb 6a 42 d2 14 95 24 82 08 c8 23 c4 11 09 ea 20 65 44 46 37 a7 8c 27 14 aa c1 eb 99 55 4e 73 1b 46 e2 37 83 d0 7d 5b 53 09 70 31 c4 bc ad 9d 7d 4c e9 26 a1 cc b3 39 a6 77 7c c1 97 96 5c eb 60 35 25 38 ea 70 42 c0 1c bd d3 f9 e5 57 40 15 85 78 98 d3 1c 5f f0 ea ef
                                                      Data Ascii: T;,A eTy6zTG6w"sr9C-j[4>&f&vzao,(?@0GCUT2!8vbM%iRrU)T?oH%01%jB$# eDF7'UNsF7}[Sp1}L&9w|\`5%8pBW@x_
                                                      2024-10-28 08:11:38 UTC1378INData Raw: 8e 34 38 01 29 cf d3 b6 e7 f1 21 cf d5 e2 72 78 cd e0 1d 79 08 ae db c4 e0 9d ac a7 3a 7f e5 e3 a3 1c c8 9a 1a d7 b4 0e af c5 22 a8 82 7a d9 9d 3d 45 34 ef 7b b6 92 49 3f d3 f8 20 f6 a0 70 96 dd 31 99 c3 73 d7 95 2e b5 a9 be 61 6d be 79 54 37 e5 3e 47 1b 8f 38 85 3d a9 1c 22 a8 ff 00 65 75 c4 fc ed a9 8f f3 47 9f 8e 8f 00 a5 be 41 5f b7 82 49 04 8f c0 87 70 48 e8 7f ad e2 72 78 c8 e0 25 c3 94 d6 ad d5 63 fb 89 73 6f f1 78 df 96 b7 eb 5b f3 da b8 37 0d 07 65 14 df 3f 61 4c 6f b4 fb 84 47 5f 0d a6 f0 ac 05 1f 3b 6a 67 fd 18 9a ae d3 7e 13 c4 a2 26 13 73 57 1d 61 6a 29 4a db b7 1f 56 48 38 e8 37 1f 78 8a 53 c6 5f 01 29 5f bd 5c b7 42 87 f7 12 e7 ea f1 e0 e3 2b 80 75 2b 9b e9 bb 70 ab 3d 7f 02 5c cf f9 3c 1c b0 fd ab 7e 7b 56 0e 19 6f ee 53 7c fd 85 19 ed 41
                                                      Data Ascii: 48)!rxy:"z=E4{I? p1s.amyT7>G8="euGA_IpHrx%csox[7e?aLoG_;jg~&sWaj)JVH87xS_)_\B+u+p=\<~{VoS|A
                                                      2024-10-28 08:11:38 UTC1378INData Raw: f9 88 a8 61 d9 a9 19 b6 cb 2f ad 87 9b 5a 5d 42 db 56 39 54 37 4a 86 3c 47 81 86 c2 eb 29 c4 70 dc dd 64 34 1f 65 a7 21 fa dc ea 1a 9e 54 a2 80 93 95 70 f3 21 f7 95 9e 55 28 78 a1 18 e7 23 c7 09 1e 31 62 71 2e a9 d5 29 4a 52 d4 a2 55 95 1c 92 4e e4 93 17 da bc e2 6a af 49 4f 77 28 61 e7 25 f1 38 a6 da 08 4b 8f 85 1e 75 e0 6c 32 39 4e c0 7c a2 dc 94 85 2b a9 f9 c2 57 3c a7 d8 69 c1 cd 49 65 0a 6e 61 a5 a9 01 df 12 85 12 33 d4 6f 8e 91 90 53 a9 0e 4f 51 2a 0f b6 a7 88 92 48 5b 81 0c 29 c4 8c ec 39 94 3e 0c e0 e0 9d b6 de 29 9b 96 08 65 2e cc b2 e9 6d c0 4b 4a 07 1c f8 38 38 c8 dc 78 7a 45 e1 ea 9c d4 db 4c 32 da 1a a7 ca 34 c8 69 0c 4a 27 91 0a 03 3e f2 fc 56 b3 93 95 2b 24 fa 01 88 4c e9 32 4f 50 52 9b d8 05 43 22 a7 64 6a ac 4d 24 29 2f 30 b0 b0 32 46 71
                                                      Data Ascii: a/Z]BV9T7J<G)pd4e!Tp!U(x#1bq.)JRUNjIOw(a%8Kul29N|+W<iIena3oSOQ*H[)9>)e.mKJ88xzEL24iJ'>V+$L2OPRC"djM$)/02Fq
                                                      2024-10-28 08:11:38 UTC1378INData Raw: 30 aa d5 de 55 35 b6 64 66 1f 25 6d 53 92 b2 13 cf 9f 79 a6 94 a3 b9 c1 4a 90 92 7d e0 70 0e 46 22 41 0a 61 dc e5 23 2a 0a 0a 00 2b d4 7f 2c 46 99 27 1d 65 49 6d 8e 54 3d 8e 42 a0 79 54 b0 7e c9 3b 03 8f 0c c2 c6 bd 46 66 a6 03 6a c6 9f 6a 65 b9 97 9b 98 0b 6e 61 b5 94 ba 85 a4 a5 48 50 d8 a4 a7 c0 8f 23 14 85 95 2d 65 4a 2a 00 6e 48 8d a4 f5 61 9a ad bc db 37 25 38 d6 26 5b 4a 5b 66 a6 da cb 53 ed 24 0f 81 4e 60 a5 f4 81 b6 1c 05 40 74 50 03 11 86 cc b5 cc b2 96 12 1b 63 27 95 38 01 58 27 23 38 eb e5 d6 14 87 5d 32 3e 13 72 b1 65 e0 e4 82 b4 39 ca 94 ad 2e 6f d3 1b 83 fc df cb 11 34 85 2d 00 63 3c a3 09 24 e3 6f 28 7a 0e 06 bb 3b b4 cb 5d b8 29 95 d5 5d 5f 9c b8 95 37 58 a8 be dd 0e 56 95 52 12 8d a2 4d 85 77 41 c2 4a 14 54 54 b4 b9 8f 00 12 31 d6 16 78
                                                      Data Ascii: 0U5df%mSyJ}pF"Aa#*+,F'eImT=ByT~;FfjjenaHP#-eJ*nHa7%8&[J[fS$N`@tPc'8X'#8]2>re9.o4-c<$o(z;])]_7XVRMwAJTT1x


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      3192.168.2.449739149.154.167.994436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:37 UTC535OUTGET /css/font-roboto.css?1 HTTP/1.1
                                                      Host: telegram.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://t.me/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-28 08:11:37 UTC378INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Mon, 28 Oct 2024 08:11:37 GMT
                                                      Content-Type: text/css
                                                      Content-Length: 6166
                                                      Last-Modified: Thu, 20 Oct 2022 11:05:33 GMT
                                                      Connection: close
                                                      ETag: "63512b7d-1816"
                                                      Expires: Fri, 01 Nov 2024 08:11:37 GMT
                                                      Cache-Control: max-age=345600
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:11:37 UTC6166INData Raw: 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 66 6f 6e 74 2d 64 69 73 70 6c 61 79 3a 20 73 77 61 70 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 52 6f 62 6f 74 6f 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 37 32 78 4b 4b 54 55 31 4b 76 6e 7a 2e 77 6f 66 66 32 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55
                                                      Data Ascii: /* cyrillic-ext */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; font-display: swap; src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2') format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      4192.168.2.449740149.154.167.994436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:37 UTC537OUTGET /css/widget-frame.css?67 HTTP/1.1
                                                      Host: telegram.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://t.me/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-28 08:11:38 UTC380INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Mon, 28 Oct 2024 08:11:37 GMT
                                                      Content-Type: text/css
                                                      Content-Length: 83398
                                                      Last-Modified: Tue, 02 Apr 2024 16:47:47 GMT
                                                      Connection: close
                                                      ETag: "660c36b3-145c6"
                                                      Expires: Fri, 01 Nov 2024 08:11:37 GMT
                                                      Cache-Control: max-age=345600
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:11:38 UTC16004INData Raw: 3a 72 6f 6f 74 20 7b 0a 20 20 63 6f 6c 6f 72 2d 73 63 68 65 6d 65 3a 20 6c 69 67 68 74 20 64 61 72 6b 3b 0a 7d 0a 62 6f 64 79 20 7b 0a 20 20 2d 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 23 32 31 32 31 32 31 3b 0a 20 20 2d 2d 73 65 63 6f 6e 64 2d 63 6f 6c 6f 72 3a 20 23 37 33 38 63 61 37 3b 0a 20 20 2d 2d 61 63 63 65 6e 74 2d 63 6f 6c 6f 72 3a 20 23 32 34 38 31 63 63 3b 0a 20 20 2d 2d 61 63 63 65 6e 74 2d 6c 69 6e 65 2d 63 6f 6c 6f 72 3a 20 23 34 63 61 33 65 32 3b 0a 20 20 2d 2d 61 63 63 65 6e 74 2d 62 74 6e 2d 63 6f 6c 6f 72 3a 20 23 32 34 38 31 63 63 3b 0a 20 20 2d 2d 61 63 63 65 6e 74 2d 62 74 6e 2d 62 67 68 6f 76 65 72 3a 20 23 65 36 66 31 66 37 3b 0a 20 20 2d 2d 61 63 63 65 6e 74 2d 62 74 6e 2d 62 67 61 63 74 69 76 65 3a 20 23 64 34 65 36 66 31 3b 0a 20
                                                      Data Ascii: :root { color-scheme: light dark;}body { --text-color: #212121; --second-color: #738ca7; --accent-color: #2481cc; --accent-line-color: #4ca3e2; --accent-btn-color: #2481cc; --accent-btn-bghover: #e6f1f7; --accent-btn-bgactive: #d4e6f1;
                                                      2024-10-28 08:11:38 UTC16384INData Raw: 6c 65 72 20 7b 0a 20 20 2d 2d 61 6e 69 6d 2d 64 75 72 3a 20 2e 34 35 73 3b 0a 20 20 2d 2d 61 6e 69 6d 3a 20 76 61 72 28 2d 2d 61 6e 69 6d 2d 64 75 72 29 20 65 61 73 65 3b 0a 20 20 2d 2d 61 6e 69 6d 2d 66 6e 3a 20 74 65 78 74 2d 73 68 6f 77 3b 0a 20 20 2d 2d 62 67 2d 61 6e 69 6d 2d 66 6e 3a 20 62 67 2d 68 69 64 65 3b 0a 0a 20 20 70 61 64 64 69 6e 67 3a 20 31 70 78 20 30 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 70 78 3b 0a 7d 0a 2e 73 70 6f 69 6c 65 72 73 5f 68 69 64 64 65 6e 20 74 67 2d 73 70 6f 69 6c 65 72 20 7b 0a 20 20 2d 2d 61 6e 69 6d 2d 66 6e 3a 20 74 65 78 74 2d 68 69 64 65 3b 0a 20 20 2d 2d 62 67 2d 61 6e 69 6d 2d 66 6e 3a 20 62 67 2d 73 68 6f 77 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 76 61 72 28 2d 2d 73 70 6f 69 6c 65
                                                      Data Ascii: ler { --anim-dur: .45s; --anim: var(--anim-dur) ease; --anim-fn: text-show; --bg-anim-fn: bg-hide; padding: 1px 0; border-radius: 1px;}.spoilers_hidden tg-spoiler { --anim-fn: text-hide; --bg-anim-fn: bg-show; background: var(--spoile
                                                      2024-10-28 08:11:38 UTC16384INData Raw: 73 73 61 67 65 5f 72 6f 75 6e 64 76 69 64 65 6f 5f 70 6c 61 79 65 72 20 2e 6d 65 73 73 61 67 65 5f 6d 65 64 69 61 5f 76 69 65 77 5f 69 6e 5f 74 65 6c 65 67 72 61 6d 3a 68 6f 76 65 72 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 66 66 66 3b 0a 20 20 63 6f 6c 6f 72 3a 20 23 37 37 37 3b 0a 7d 0a 2e 74 67 6d 65 5f 77 69 64 67 65 74 5f 6d 65 73 73 61 67 65 5f 73 74 69 63 6b 65 72 5f 77 72 61 70 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 32 70 78 20 61 75 74 6f 3b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 32 30 70 78 3b 0a 20 20 6d 61 78 2d 77 69 64 74 68 3a 20 31 39 32 70 78 3b 0a 20 20 6d 61 78 2d 68 65 69 67 68 74 3a 20 31 39 32
                                                      Data Ascii: ssage_roundvideo_player .message_media_view_in_telegram:hover { background: #fff; color: #777;}.tgme_widget_message_sticker_wrap { position: relative; display: block; margin: 12px auto; min-height: 20px; max-width: 192px; max-height: 192
                                                      2024-10-28 08:11:38 UTC16384INData Raw: 2d 62 6f 74 74 6f 6d 3a 20 32 70 78 3b 0a 7d 0a 61 2e 74 67 6d 65 5f 77 69 64 67 65 74 5f 6d 65 73 73 61 67 65 5f 6c 69 6e 6b 5f 62 75 74 74 6f 6e 3a 68 6f 76 65 72 20 7b 0a 20 20 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 20 6e 6f 6e 65 3b 0a 7d 0a 2e 74 67 6d 65 5f 77 69 64 67 65 74 5f 6d 65 73 73 61 67 65 5f 67 61 6d 65 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 36 70 78 20 30 3b 0a 7d 0a 2e 74 67 6d 65 5f 77 69 64 67 65 74 5f 6d 65 73 73 61 67 65 5f 69 6e 76 6f 69 63 65 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 30 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 36 70 78 20 30 3b 0a 7d 0a 2e 74 67 6d 65 5f 77 69 64 67 65 74 5f 6d 65 73 73 61 67 65 5f 67 61 6d 65 5f 74 69 74 6c 65 2c 0a 2e 74 67 6d 65 5f 77 69 64 67 65 74 5f 6d 65 73 73 61 67 65 5f 69 6e 76 6f 69
                                                      Data Ascii: -bottom: 2px;}a.tgme_widget_message_link_button:hover { text-decoration: none;}.tgme_widget_message_game { margin: 6px 0;}.tgme_widget_message_invoice { padding: 0; margin: 6px 0;}.tgme_widget_message_game_title,.tgme_widget_message_invoi
                                                      2024-10-28 08:11:38 UTC16384INData Raw: 65 74 5f 6c 6f 67 69 6e 2e 6d 65 64 69 75 6d 20 2e 74 67 6d 65 5f 77 69 64 67 65 74 5f 6c 6f 67 69 6e 5f 75 73 65 72 5f 70 68 6f 74 6f 2c 0a 2e 74 67 6d 65 5f 77 69 64 67 65 74 5f 6c 6f 67 69 6e 2e 6d 65 64 69 75 6d 20 2e 74 67 6d 65 5f 77 69 64 67 65 74 5f 6c 6f 67 69 6e 5f 75 73 65 72 5f 70 68 6f 74 6f 20 69 6d 67 20 7b 0a 20 20 77 69 64 74 68 3a 20 32 38 70 78 3b 0a 20 20 68 65 69 67 68 74 3a 20 32 38 70 78 3b 0a 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 31 34 70 78 3b 0a 7d 0a 2e 74 67 6d 65 5f 77 69 64 67 65 74 5f 6c 6f 67 69 6e 2e 6d 65 64 69 75 6d 20 2e 74 67 6d 65 5f 77 69 64 67 65 74 5f 6c 6f 67 69 6e 5f 75 73 65 72 5f 70 68 6f 74 6f 20 7b 0a 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 31 35 70 78 3b 0a 20 20 6c 69 6e 65 2d 68 65 69 67 68 74
                                                      Data Ascii: et_login.medium .tgme_widget_login_user_photo,.tgme_widget_login.medium .tgme_widget_login_user_photo img { width: 28px; height: 28px; border-radius: 14px;}.tgme_widget_login.medium .tgme_widget_login_user_photo { font-size: 15px; line-height
                                                      2024-10-28 08:11:38 UTC1858INData Raw: 6e 6f 64 64 25 32 32 25 32 46 25 33 45 25 33 43 25 32 46 73 76 67 25 33 45 27 29 3b 0a 20 20 2d 2d 70 6f 6c 6c 6f 70 74 2d 63 6f 72 72 65 63 74 2d 69 63 6f 6e 2d 73 76 67 3a 20 75 72 6c 28 27 64 61 74 61 3a 69 6d 61 67 65 2f 73 76 67 2b 78 6d 6c 2c 25 33 43 73 76 67 25 32 30 68 65 69 67 68 74 25 33 44 25 32 32 36 25 32 32 25 32 30 76 69 65 77 42 6f 78 25 33 44 25 32 32 30 25 32 30 30 25 32 30 38 25 32 30 36 25 32 32 25 32 30 77 69 64 74 68 25 33 44 25 32 32 38 25 32 32 25 32 30 78 6d 6c 6e 73 25 33 44 25 32 32 68 74 74 70 25 33 41 25 32 46 25 32 46 77 77 77 2e 77 33 2e 6f 72 67 25 32 46 32 30 30 30 25 32 46 73 76 67 25 32 32 25 33 45 25 33 43 67 25 32 30 73 74 72 6f 6b 65 25 33 44 25 32 32 6e 6f 6e 65 25 32 32 25 32 30 73 74 72 6f 6b 65 2d 77 69 64 74 68
                                                      Data Ascii: nodd%22%2F%3E%3C%2Fsvg%3E'); --pollopt-correct-icon-svg: url('data:image/svg+xml,%3Csvg%20height%3D%226%22%20viewBox%3D%220%200%208%206%22%20width%3D%228%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cg%20stroke%3D%22none%22%20stroke-width


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      5192.168.2.449741149.154.167.994436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:37 UTC537OUTGET /css/telegram-web.css?37 HTTP/1.1
                                                      Host: telegram.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: text/css,*/*;q=0.1
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: style
                                                      Referer: https://t.me/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-28 08:11:38 UTC379INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Mon, 28 Oct 2024 08:11:37 GMT
                                                      Content-Type: text/css
                                                      Content-Length: 27441
                                                      Last-Modified: Thu, 05 Jan 2023 17:52:04 GMT
                                                      Connection: close
                                                      ETag: "63b70e44-6b31"
                                                      Expires: Fri, 01 Nov 2024 08:11:37 GMT
                                                      Cache-Control: max-age=345600
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:11:38 UTC16005INData Raw: 62 6f 64 79 20 7b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 65 35 65 62 65 66 3b 0a 7d 0a 0a 74 67 2d 73 70 6f 69 6c 65 72 20 7b 0a 20 20 70 61 64 64 69 6e 67 3a 20 32 70 78 20 30 20 33 70 78 3b 0a 7d 0a 68 74 6d 6c 2e 74 68 65 6d 65 5f 64 61 72 6b 20 74 67 2d 73 70 6f 69 6c 65 72 20 7b 0a 20 20 2d 2d 62 67 2d 63 6f 6c 6f 72 3a 20 23 33 37 33 65 34 65 3b 0a 7d 0a 0a 68 74 6d 6c 20 62 6f 64 79 20 7b 0a 20 20 2d 2d 61 63 63 65 6e 74 2d 63 6f 6c 6f 72 2d 68 6f 76 65 72 3a 20 23 31 61 38 61 64 35 3b 0a 20 20 2d 2d 74 65 78 74 2d 63 6f 6c 6f 72 3a 20 23 30 30 30 3b 0a 20 20 2d 2d 73 65 63 6f 6e 64 2d 63 6f 6c 6f 72 3a 20 23 37 64 37 66 38 31 3b 0a 20 20 2d 2d 62 6f 78 2d 62 67 3a 20 23 66 66 66 3b 0a 20 20 2d 2d 62 6f 78 2d 62 67 2d 62
                                                      Data Ascii: body { background-color: #e5ebef;}tg-spoiler { padding: 2px 0 3px;}html.theme_dark tg-spoiler { --bg-color: #373e4e;}html body { --accent-color-hover: #1a8ad5; --text-color: #000; --second-color: #7d7f81; --box-bg: #fff; --box-bg-b
                                                      2024-10-28 08:11:38 UTC11436INData Raw: 64 65 6f 5f 70 72 6f 67 72 65 73 73 20 7b 0a 20 20 72 3a 20 63 61 6c 63 28 35 30 25 20 2d 20 31 2e 35 70 78 29 3b 0a 7d 0a 2e 74 67 6d 65 5f 77 69 64 67 65 74 5f 6d 65 73 73 61 67 65 5f 72 6f 75 6e 64 76 69 64 65 6f 5f 62 6f 72 64 65 72 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 65 35 65 62 65 66 3b 0a 7d 0a 68 74 6d 6c 2e 74 68 65 6d 65 5f 64 61 72 6b 20 2e 74 67 6d 65 5f 77 69 64 67 65 74 5f 6d 65 73 73 61 67 65 5f 72 6f 75 6e 64 76 69 64 65 6f 5f 62 6f 72 64 65 72 20 7b 0a 20 20 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 20 23 31 31 31 3b 0a 7d 0a 2e 74 67 6d 65 5f 77 69 64 67 65 74 5f 6d 65 73 73 61 67 65 5f 72 6f 75 6e 64 76 69 64 65 6f 5f 77 72 61 70 20 7b 0a 20 20 7a 2d 69 6e 64 65 78 3a 20 2d 31 3b 0a 7d 0a 62 6f 64 79 2e 74 77 61 6c
                                                      Data Ascii: deo_progress { r: calc(50% - 1.5px);}.tgme_widget_message_roundvideo_border { border-color: #e5ebef;}html.theme_dark .tgme_widget_message_roundvideo_border { border-color: #111;}.tgme_widget_message_roundvideo_wrap { z-index: -1;}body.twal


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      6192.168.2.449745184.28.90.27443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:38 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept: */*
                                                      Accept-Encoding: identity
                                                      User-Agent: Microsoft BITS/7.8
                                                      Host: fs.microsoft.com
                                                      2024-10-28 08:11:39 UTC467INHTTP/1.1 200 OK
                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                      Content-Type: application/octet-stream
                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                      Server: ECAcc (lpl/EF06)
                                                      X-CID: 11
                                                      X-Ms-ApiVersion: Distribute 1.2
                                                      X-Ms-Region: prod-weu-z1
                                                      Cache-Control: public, max-age=189790
                                                      Date: Mon, 28 Oct 2024 08:11:38 GMT
                                                      Connection: close
                                                      X-CID: 2


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      7192.168.2.449747149.154.167.994436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:38 UTC516OUTGET /js/jquery.min.js HTTP/1.1
                                                      Host: telegram.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://t.me/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-28 08:11:39 UTC394INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Mon, 28 Oct 2024 08:11:39 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 95786
                                                      Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                                      Connection: close
                                                      ETag: "5a05e7c6-1762a"
                                                      Expires: Fri, 01 Nov 2024 08:11:39 GMT
                                                      Cache-Control: max-age=345600
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:11:39 UTC15990INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 31 2e 31 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 34 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e
                                                      Data Ascii: /*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a win
                                                      2024-10-28 08:11:39 UTC16384INData Raw: 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 2c 63 3d 5b 5d 2c 64 3d 68 28 61 2e 72 65 70 6c 61 63 65 28 52 2c 22 24 31 22 29 29 3b 72 65 74 75 72 6e 20 64 5b 75 5d 3f 68 62 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 65 29 7b 76 61 72 20 66 2c 67 3d 64 28 61 2c 6e 75 6c 6c 2c 65 2c 5b 5d 29 2c 68 3d 61 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 68 2d 2d 29 28 66 3d 67 5b 68 5d 29 26 26 28 61 5b 68 5d 3d 21 28 62 5b 68 5d 3d 66 29 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 62 5b 30 5d 3d 61 2c 64 28 62 2c 6e 75 6c 6c 2c 66 2c 63 29 2c 21 63 2e 70 6f 70 28 29 7d 7d 29 2c 68 61 73 3a 68 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 66 62 28 61 2c 62
                                                      Data Ascii: n(a){var b=[],c=[],d=h(a.replace(R,"$1"));return d[u]?hb(function(a,b,c,e){var f,g=d(a,null,e,[]),h=a.length;while(h--)(f=g[h])&&(a[h]=!(b[h]=f))}):function(a,e,f){return b[0]=a,d(b,null,f,c),!c.pop()}}),has:hb(function(a){return function(b){return fb(a,b
                                                      2024-10-28 08:11:39 UTC16384INData Raw: 6a 5b 6b 5d 2e 64 61 74 61 3d 6d 2e 65 78 74 65 6e 64 28 6a 5b 6b 5d 2e 64 61 74 61 2c 62 29 29 2c 67 3d 6a 5b 6b 5d 2c 65 7c 7c 28 67 2e 64 61 74 61 7c 7c 28 67 2e 64 61 74 61 3d 7b 7d 29 2c 67 3d 67 2e 64 61 74 61 29 2c 76 6f 69 64 20 30 21 3d 3d 64 26 26 28 67 5b 6d 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 5d 3d 64 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 3f 28 66 3d 67 5b 62 5d 2c 6e 75 6c 6c 3d 3d 66 26 26 28 66 3d 67 5b 6d 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 5d 29 29 3a 66 3d 67 2c 66 7d 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 2c 62 2c 63 29 7b 69 66 28 6d 2e 61 63 63 65 70 74 44 61 74 61 28 61 29 29 7b 76 61 72 20 64 2c 65 2c 66 3d 61 2e 6e 6f 64 65 54 79 70 65 2c 67 3d 66 3f 6d 2e 63 61 63 68 65 3a 61 2c 68 3d 66 3f 61 5b 6d 2e
                                                      Data Ascii: j[k].data=m.extend(j[k].data,b)),g=j[k],e||(g.data||(g.data={}),g=g.data),void 0!==d&&(g[m.camelCase(b)]=d),"string"==typeof b?(f=g[b],null==f&&(f=g[m.camelCase(b)])):f=g,f}}function R(a,b,c){if(m.acceptData(a)){var d,e,f=a.nodeType,g=f?m.cache:a,h=f?a[m.
                                                      2024-10-28 08:11:39 UTC16384INData Raw: 3d 73 62 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 79 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 3b 72 62 2e 6f 70 74 67 72 6f 75 70 3d 72 62 2e 6f 70 74 69 6f 6e 2c 72 62 2e 74 62 6f 64 79 3d 72 62 2e 74 66 6f 6f 74 3d 72 62 2e 63 6f 6c 67 72 6f 75 70 3d 72 62 2e 63 61 70 74 69 6f 6e 3d 72 62 2e 74 68 65 61 64 2c 72 62 2e 74 68 3d 72 62 2e 74 64 3b 66 75 6e 63 74 69 6f 6e 20 75 62 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 3d 30 2c 66 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 21 3d 3d 4b 3f 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 62 7c 7c 22 2a 22 29 3a 74 79 70 65 6f 66 20 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 21 3d 3d 4b 3f 61 2e 71 75 65
                                                      Data Ascii: =sb.appendChild(y.createElement("div"));rb.optgroup=rb.option,rb.tbody=rb.tfoot=rb.colgroup=rb.caption=rb.thead,rb.th=rb.td;function ub(a,b){var c,d,e=0,f=typeof a.getElementsByTagName!==K?a.getElementsByTagName(b||"*"):typeof a.querySelectorAll!==K?a.que
                                                      2024-10-28 08:11:39 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 65 6c 65 6d 2e 6e 6f 64 65 54 79 70 65 26 26 61 2e 65 6c 65 6d 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 61 2e 65 6c 65 6d 5b 61 2e 70 72 6f 70 5d 3d 61 2e 6e 6f 77 29 7d 7d 2c 6d 2e 65 61 73 69 6e 67 3d 7b 6c 69 6e 65 61 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 2c 73 77 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 2e 35 2d 4d 61 74 68 2e 63 6f 73 28 61 2a 4d 61 74 68 2e 50 49 29 2f 32 7d 7d 2c 6d 2e 66 78 3d 5a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 2c 6d 2e 66 78 2e 73 74 65 70 3d 7b 7d 3b 76 61 72 20 24 62 2c 5f 62 2c 61 63 3d 2f 5e 28 3f 3a 74 6f 67 67 6c 65 7c 73 68 6f 77 7c 68 69 64 65 29 24 2f 2c 62 63 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a
                                                      Data Ascii: unction(a){a.elem.nodeType&&a.elem.parentNode&&(a.elem[a.prop]=a.now)}},m.easing={linear:function(a){return a},swing:function(a){return.5-Math.cos(a*Math.PI)/2}},m.fx=Zb.prototype.init,m.fx.step={};var $b,_b,ac=/^(?:toggle|show|hide)$/,bc=new RegExp("^(?:
                                                      2024-10-28 08:11:39 UTC14260INData Raw: 68 3d 61 2e 63 6f 6e 74 65 6e 74 73 2c 69 3d 61 2e 64 61 74 61 54 79 70 65 73 3b 77 68 69 6c 65 28 22 2a 22 3d 3d 3d 69 5b 30 5d 29 69 2e 73 68 69 66 74 28 29 2c 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 61 2e 6d 69 6d 65 54 79 70 65 7c 7c 62 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 29 29 3b 69 66 28 65 29 66 6f 72 28 67 20 69 6e 20 68 29 69 66 28 68 5b 67 5d 26 26 68 5b 67 5d 2e 74 65 73 74 28 65 29 29 7b 69 2e 75 6e 73 68 69 66 74 28 67 29 3b 62 72 65 61 6b 7d 69 66 28 69 5b 30 5d 69 6e 20 63 29 66 3d 69 5b 30 5d 3b 65 6c 73 65 7b 66 6f 72 28 67 20 69 6e 20 63 29 7b 69 66 28 21 69 5b 30 5d 7c 7c 61 2e 63 6f 6e 76 65 72 74 65 72 73 5b 67 2b 22 20 22 2b 69 5b 30 5d 5d 29 7b 66 3d 67 3b 62 72 65
                                                      Data Ascii: h=a.contents,i=a.dataTypes;while("*"===i[0])i.shift(),void 0===e&&(e=a.mimeType||b.getResponseHeader("Content-Type"));if(e)for(g in h)if(h[g]&&h[g].test(e)){i.unshift(g);break}if(i[0]in c)f=i[0];else{for(g in c){if(!i[0]||a.converters[g+" "+i[0]]){f=g;bre


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      8192.168.2.449748149.154.167.994436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:39 UTC519OUTGET /js/jquery-ui.min.js HTTP/1.1
                                                      Host: telegram.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://t.me/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-28 08:11:39 UTC394INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Mon, 28 Oct 2024 08:11:39 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 98729
                                                      Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                                      Connection: close
                                                      ETag: "5a05e7c6-181a9"
                                                      Expires: Fri, 01 Nov 2024 08:11:39 GMT
                                                      Cache-Control: max-age=345600
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:11:39 UTC15990INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 31 2e 34 20 2d 20 32 30 31 37 2d 30 38 2d 33 30 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 63 6f 72 65 2e 6a 73 2c 20 77 69 64 67 65 74 2e 6a 73 2c 20 6d 6f 75 73 65 2e 6a 73 2c 20 64 72 61 67 67 61 62 6c 65 2e 6a 73 2c 20 72 65 73 69 7a 61 62 6c 65 2e 6a 73 2c 20 73 6f 72 74 61 62 6c 65 2e 6a 73 2c 20 73 6c 69 64 65 72 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 2d 73 6c 69 64 65 2e 6a 73 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0a 0a 28 66 75 6e
                                                      Data Ascii: /*! jQuery UI - v1.11.4 - 2017-08-30* http://jqueryui.com* Includes: core.js, widget.js, mouse.js, draggable.js, resizable.js, sortable.js, slider.js, effect.js, effect-slide.js* Copyright jQuery Foundation and other contributors; Licensed MIT */(fun
                                                      2024-10-28 08:11:39 UTC16384INData Raw: 70 61 67 65 59 2c 69 2e 63 75 72 73 6f 72 41 74 26 26 74 68 69 73 2e 5f 61 64 6a 75 73 74 4f 66 66 73 65 74 46 72 6f 6d 48 65 6c 70 65 72 28 69 2e 63 75 72 73 6f 72 41 74 29 2c 74 68 69 73 2e 5f 73 65 74 43 6f 6e 74 61 69 6e 6d 65 6e 74 28 29 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 28 22 73 74 61 72 74 22 2c 65 29 3d 3d 3d 21 31 3f 28 74 68 69 73 2e 5f 63 6c 65 61 72 28 29 2c 21 31 29 3a 28 74 68 69 73 2e 5f 63 61 63 68 65 48 65 6c 70 65 72 50 72 6f 70 6f 72 74 69 6f 6e 73 28 29 2c 74 2e 75 69 2e 64 64 6d 61 6e 61 67 65 72 26 26 21 69 2e 64 72 6f 70 42 65 68 61 76 69 6f 75 72 26 26 74 2e 75 69 2e 64 64 6d 61 6e 61 67 65 72 2e 70 72 65 70 61 72 65 4f 66 66 73 65 74 73 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 5f 6e 6f 72 6d 61 6c 69 7a 65 52 69 67 68 74
                                                      Data Ascii: pageY,i.cursorAt&&this._adjustOffsetFromHelper(i.cursorAt),this._setContainment(),this._trigger("start",e)===!1?(this._clear(),!1):(this._cacheHelperProportions(),t.ui.ddmanager&&!i.dropBehaviour&&t.ui.ddmanager.prepareOffsets(this,e),this._normalizeRight
                                                      2024-10-28 08:11:39 UTC16384INData Raw: 72 73 65 49 6e 74 28 74 2c 31 30 29 7c 7c 30 0a 7d 2c 5f 69 73 4e 75 6d 62 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 69 73 4e 61 4e 28 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 29 7d 2c 5f 68 61 73 53 63 72 6f 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 69 66 28 22 68 69 64 64 65 6e 22 3d 3d 3d 74 28 65 29 2e 63 73 73 28 22 6f 76 65 72 66 6c 6f 77 22 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 73 3d 69 26 26 22 6c 65 66 74 22 3d 3d 3d 69 3f 22 73 63 72 6f 6c 6c 4c 65 66 74 22 3a 22 73 63 72 6f 6c 6c 54 6f 70 22 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 65 5b 73 5d 3e 30 3f 21 30 3a 28 65 5b 73 5d 3d 31 2c 6e 3d 65 5b 73 5d 3e 30 2c 65 5b 73 5d 3d 30 2c 6e 29 7d 2c 5f 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61
                                                      Data Ascii: rseInt(t,10)||0},_isNumber:function(t){return!isNaN(parseInt(t,10))},_hasScroll:function(e,i){if("hidden"===t(e).css("overflow"))return!1;var s=i&&"left"===i?"scrollLeft":"scrollTop",n=!1;return e[s]>0?!0:(e[s]=1,n=e[s]>0,e[s]=0,n)},_create:function(){va
                                                      2024-10-28 08:11:40 UTC16384INData Raw: 61 73 73 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 68 6f 73 74 3f 69 2e 67 68 6f 73 74 3a 22 22 29 2c 65 2e 67 68 6f 73 74 2e 61 70 70 65 6e 64 54 6f 28 65 2e 68 65 6c 70 65 72 29 7d 2c 72 65 73 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 2e 72 65 73 69 7a 61 62 6c 65 28 22 69 6e 73 74 61 6e 63 65 22 29 3b 65 2e 67 68 6f 73 74 26 26 65 2e 67 68 6f 73 74 2e 63 73 73 28 7b 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 2c 68 65 69 67 68 74 3a 65 2e 73 69 7a 65 2e 68 65 69 67 68 74 2c 77 69 64 74 68 3a 65 2e 73 69 7a 65 2e 77 69 64 74 68 7d 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 2e 72 65 73 69 7a 61 62 6c 65 28 22 69 6e 73 74 61 6e
                                                      Data Ascii: ass("string"==typeof i.ghost?i.ghost:""),e.ghost.appendTo(e.helper)},resize:function(){var e=t(this).resizable("instance");e.ghost&&e.ghost.css({position:"relative",height:e.size.height,width:e.size.width})},stop:function(){var e=t(this).resizable("instan
                                                      2024-10-28 08:11:40 UTC16384INData Raw: 2e 63 6f 6e 74 61 69 6e 65 72 73 5b 70 5d 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2c 74 68 69 73 2e 69 74 65 6d 73 5b 73 5d 2e 69 74 65 6d 5b 30 5d 29 26 26 74 68 69 73 2e 69 74 65 6d 73 5b 73 5d 2e 69 74 65 6d 5b 30 5d 21 3d 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 49 74 65 6d 5b 30 5d 26 26 28 6c 3d 74 68 69 73 2e 69 74 65 6d 73 5b 73 5d 2e 69 74 65 6d 2e 6f 66 66 73 65 74 28 29 5b 61 5d 2c 68 3d 21 31 2c 65 5b 75 5d 2d 6c 3e 74 68 69 73 2e 69 74 65 6d 73 5b 73 5d 5b 72 5d 2f 32 26 26 28 68 3d 21 30 29 2c 6e 3e 4d 61 74 68 2e 61 62 73 28 65 5b 75 5d 2d 6c 29 26 26 28 6e 3d 4d 61 74 68 2e 61 62 73 28 65 5b 75 5d 2d 6c 29 2c 6f 3d 74 68 69 73 2e 69 74 65 6d 73 5b 73 5d 2c 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 68 3f 22 75 70 22 3a 22 64 6f 77 6e 22 29 29 3b
                                                      Data Ascii: .containers[p].element[0],this.items[s].item[0])&&this.items[s].item[0]!==this.currentItem[0]&&(l=this.items[s].item.offset()[a],h=!1,e[u]-l>this.items[s][r]/2&&(h=!0),n>Math.abs(e[u]-l)&&(n=Math.abs(e[u]-l),o=this.items[s],this.direction=h?"up":"down"));
                                                      2024-10-28 08:11:40 UTC16384INData Raw: 74 75 72 6e 20 74 3d 74 68 69 73 2e 5f 74 72 69 6d 41 6c 69 67 6e 56 61 6c 75 65 28 74 29 7d 2c 5f 76 61 6c 75 65 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 2c 73 3b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 76 61 6c 75 65 73 5b 74 5d 2c 65 3d 74 68 69 73 2e 5f 74 72 69 6d 41 6c 69 67 6e 56 61 6c 75 65 28 65 29 3b 69 66 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 76 61 6c 75 65 73 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 76 61 6c 75 65 73 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 69 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 76 61 6c 75 65 73 2e 73 6c 69 63 65 28 29 2c 73 3d 30 3b 69 2e 6c 65 6e 67 74 68 3e 73 3b 73 2b 3d 31 29 69 5b 73 5d 3d 74 68 69 73
                                                      Data Ascii: turn t=this._trimAlignValue(t)},_values:function(t){var e,i,s;if(arguments.length)return e=this.options.values[t],e=this._trimAlignValue(e);if(this.options.values&&this.options.values.length){for(i=this.options.values.slice(),s=0;i.length>s;s+=1)i[s]=this
                                                      2024-10-28 08:11:40 UTC819INData Raw: 2a 65 2d 32 29 2f 32 32 2d 74 2c 32 29 7d 7d 29 2c 74 2e 65 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 74 2e 65 61 73 69 6e 67 5b 22 65 61 73 65 49 6e 22 2b 65 5d 3d 69 2c 74 2e 65 61 73 69 6e 67 5b 22 65 61 73 65 4f 75 74 22 2b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 31 2d 69 28 31 2d 74 29 7d 2c 74 2e 65 61 73 69 6e 67 5b 22 65 61 73 65 49 6e 4f 75 74 22 2b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 2e 35 3e 74 3f 69 28 32 2a 74 29 2f 32 3a 31 2d 69 28 2d 32 2a 74 2b 32 29 2f 32 7d 7d 29 7d 28 29 2c 74 2e 65 66 66 65 63 74 73 2c 74 2e 65 66 66 65 63 74 73 2e 65 66 66 65 63 74 2e 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 76 61 72 20 73 2c 6e 3d 74 28 74 68 69 73 29 2c 6f 3d
                                                      Data Ascii: *e-2)/22-t,2)}}),t.each(e,function(e,i){t.easing["easeIn"+e]=i,t.easing["easeOut"+e]=function(t){return 1-i(1-t)},t.easing["easeInOut"+e]=function(t){return.5>t?i(2*t)/2:1-i(-2*t+2)/2}})}(),t.effects,t.effects.effect.slide=function(e,i){var s,n=t(this),o=


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      9192.168.2.44975334.111.108.1754436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:39 UTC920OUTGET /file/IY3BMr8bKtAAJk3LUKsVhBRjOu5cXHkYkPn5U36v_hW_marjNIdHJDa_Np2lfC0HEvchX_Y6SYiZWVpq0_7Wlodc7goHmGaUPmipM0jy3nrX42avJ4-m34Mp7BoxLXAbhySwayM5gKHmxsyLeN1Z7q5pR72S7dsYuR7eI-ULK0gkDbaGbxVDG96aNgkNBEg7MmECYj1gQAUMPSs6qTAdH8rjQGh77fvB9Vkg6OEAUJlme5hNXWYGZpeubyJOVoNrJFzGhTFvcf8Ofy7FiMyc_I8VQyMtbQF_YUcfqWVavYjsLa1D_ddUjzbgQv6CmoIStJpD4w5jBxzffFV8Nw7Ugw.jpg HTTP/1.1
                                                      Host: cdn5.cdn-telegram.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://t.me/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-28 08:11:39 UTC675INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Mon, 28 Oct 2024 08:11:39 GMT
                                                      Content-Type: image/jpeg
                                                      Content-Length: 56629
                                                      Access-Control-Allow-Origin: *
                                                      X-Content-Type-Options: nosniff
                                                      Content-Security-Policy: default-src 'none'; sandbox
                                                      X-Frame-Options: DENY
                                                      X-Xss-Protection: 1; mode=block
                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Range, Content-Length
                                                      Accept-Ranges: bytes
                                                      ETag: "5b033eb1b7215c73ca2ec08a5b2be4ceeb92d098"
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Accept-Ranges: bytes
                                                      Via: 1.1 google
                                                      Cache-Control: max-age=3600,public
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Connection: close
                                                      2024-10-28 08:11:39 UTC703INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 38 00 38 00 00 ff e2 0f d0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0f c0 61 70 70 6c 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e8 00 02 00 05 00 0a 00 39 00 04 61 63 73 70 41 50 50 4c 00 00 00 00 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 61 70 70 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 64 65 73 63 00 00 01 50 00 00 00 62 64 73 63 6d 00 00 01 b4 00 00 04 9c 63 70 72 74 00 00 06 50 00 00 00 23 77 74 70 74 00 00 06 74 00 00 00 14 72 58 59 5a 00 00 06 88 00 00 00 14 67 58 59 5a 00 00 06 9c 00 00 00 14 62 58 59 5a 00 00 06 b0 00 00 00 14 72
                                                      Data Ascii: JFIF88ICC_PROFILEapplmntrRGB XYZ 9acspAPPLAPPL-appldescPbdscmcprtP#wtpttrXYZgXYZbXYZr
                                                      2024-10-28 08:11:39 UTC1378INData Raw: 00 03 2e 73 6b 53 4b 00 00 00 16 00 00 03 3c 7a 68 43 4e 00 00 00 0a 00 00 03 24 72 75 52 55 00 00 00 24 00 00 03 52 65 6e 47 42 00 00 00 14 00 00 03 76 66 72 46 52 00 00 00 16 00 00 03 8a 6d 73 00 00 00 00 00 12 00 00 03 a0 68 69 49 4e 00 00 00 12 00 00 03 b2 74 68 54 48 00 00 00 0c 00 00 03 c4 63 61 45 53 00 00 00 18 00 00 03 d0 65 6e 41 55 00 00 00 14 00 00 03 76 65 73 58 4c 00 00 00 12 00 00 02 b6 64 65 44 45 00 00 00 10 00 00 03 e8 65 6e 55 53 00 00 00 12 00 00 03 f8 70 74 42 52 00 00 00 18 00 00 04 0a 70 6c 50 4c 00 00 00 12 00 00 04 22 65 6c 47 52 00 00 00 22 00 00 04 34 73 76 53 45 00 00 00 10 00 00 04 56 74 72 54 52 00 00 00 14 00 00 04 66 70 74 50 54 00 00 00 16 00 00 04 7a 6a 61 4a 50 00 00 00 0c 00 00 04 90 00 4c 00 43 00 44 00 20 00 75 00 20
                                                      Data Ascii: .skSK<zhCN$ruRU$RenGBvfrFRmshiINthTHcaESenAUvesXLdeDEenUSptBRplPL"elGR"4svSEVtrTRfptPTzjaJPLCD u
                                                      2024-10-28 08:11:39 UTC1378INData Raw: c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c 0c 75 0c 8e 0c a7 0c c0 0c d9 0c f3 0d 0d 0d 26 0d 40 0d 5a 0d 74 0d 8e 0d a9 0d c3 0d de 0d f8 0e 13 0e 2e 0e 49 0e 64 0e 7f 0e 9b 0e b6 0e d2 0e ee 0f 09 0f 25
                                                      Data Ascii: +:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\u&@Zt.Id%
                                                      2024-10-28 08:11:39 UTC1378INData Raw: 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2 c1 d3 44 d3 c6 d4 49 d4 cb d5 4e d5 d1 d6 55 d6 d8 d7 5c d7 e0 d8 64 d8 e8 d9 6c d9 f1 da 76 da fb db 80 dc 05 dc 8a dd 10 dd 96 de 1c de a2 df 29 df af e0 36
                                                      Data Ascii: vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?DINU\dlv)6
                                                      2024-10-28 08:11:39 UTC1378INData Raw: de 29 4a 50 29 4a 50 29 4e b4 a0 52 b1 39 2e 43 13 15 b1 cf bc dd 3c 5f 72 84 d1 75 df 09 b2 e2 f4 3d 12 3b d5 dd b2 e0 d5 d6 df 12 74 4e 6f 77 96 ca 1e 6f 9d 25 2a e5 52 42 86 c1 ea 0e 88 e9 41 77 4a 52 81 4a 75 a7 5a 05 29 e5 4e b4 0a 53 ad 3a d0 29 4a 50 29 4a 75 a0 52 94 a0 52 b5 bb e6 6d 6c c7 ef 76 3b 3d c3 de 3d f2 f4 e2 9b 89 e1 b0 a5 a7 99 3a df 32 80 d0 fa c3 fc fb 75 ad 8c 1d d0 56 95 69 3e e7 0e d6 ca 5e b9 4b 62 1b 4a 58 6d 2b 7d c0 84 95 1e c9 d9 23 a9 f4 ab ad d0 56 94 a7 5a 05 29 d6 9d 68 14 ad 7b 31 cd 2d 78 2d b1 9b 8d f9 6e a2 3b d2 5b 8c 82 db 65 67 9d 7b d7 41 e5 d0 f5 ad 80 1d d0 56 94 eb 54 eb 41 5a 53 ad 28 14 a5 28 14 a5 28 14 a5 28 14 ac 1e 5d 95 db f0 9c 7e 5d f6 f8 a7 11 6f 89 c9 e2 a9 a6 f9 d4 39 96 94 0d 01 df aa 85 66 d2 ae
                                                      Data Ascii: )JP)JP)NR9.C<_ru=;tNowo%*RBAwJRJuZ)NS:)JP)JuRRmlv;==:2uVi>^KbJXm+}#VZ)h{1-x-n;[eg{AVTAZS((((]~]o9f
                                                      2024-10-28 08:11:39 UTC1378INData Raw: ed ca 11 39 74 4a 13 b4 8f 0d 0a f1 35 e6 48 4e 89 e9 51 f7 b3 9c c6 b1 3e 1c f1 87 3e b1 ca b7 21 d7 db 76 74 5b 2b 0e f3 aa dd e1 21 f5 b6 87 53 a1 ad 95 81 d3 60 84 7f 41 b9 de 72 ce 36 f0 c7 34 c8 58 6f 16 91 c4 8c 6e 74 82 fd a9 e6 96 10 a8 ad 9d e9 9f 81 24 fc 3b 00 f3 0e ba d8 3d 7a 58 70 03 83 99 0c 9b d7 11 b2 ae 28 5a 3e 82 4e 5e db f1 8d a1 0a 48 05 a7 d6 56 e2 88 49 3c ba df 2a 77 f1 75 51 3d f6 77 e9 cb 33 e7 c2 1f e0 ce 5e bb 57 0c ee e9 b6 70 82 67 10 15 31 6f 39 91 5d 1c 3c a9 29 24 80 d2 15 e1 a8 ab 48 d2 8e 8f c2 56 4e ba ee ba 1b 82 99 ce 05 8a f0 16 7e 4b 8a aa 7c 7c 7e d8 5f 91 2e df 2a 50 7d e8 af e8 6d 94 a8 e8 7c 44 a4 a7 b0 25 cd f4 24 81 1c 61 f2 f8 bf c0 1b 4d d3 06 b2 70 e5 cc b2 12 26 3c e5 b2 ed 1d 64 a3 95 7a e5 52 c2 41 df
                                                      Data Ascii: 9tJ5HNQ>>!vt[+!S`Ar64Xont$;=zXp(Z>N^HVI<*wuQ=w3^Wpg1o9]<)$HVN~K||~_.*P}m|D%$aMp&<dzRA
                                                      2024-10-28 08:11:39 UTC1378INData Raw: 6f 92 09 f8 74 b4 90 37 dc 9e e0 75 f1 b7 f1 07 24 c4 f3 4c 72 d5 94 e4 f6 5c b6 d5 7f 79 51 43 b0 1a 43 6e c4 7c e8 23 61 2a 3b 4a 8a b5 bf b7 b7 40 6d b3 ac 03 2e cc 70 ec 57 20 bf c1 83 74 cb 6c 8e ae 4c 9b 31 42 7c 09 0d 38 a4 95 30 7a e8 a9 29 42 7a ef 47 e2 f9 55 30 db 4c ab c6 57 68 53 1c 1d b4 e1 f6 f8 8b f1 e5 4e 98 c2 14 e2 56 9e a8 0c f2 84 1e 6e 60 3e 2d 1f 5f 2e b6 a2 8e 6d 34 65 ca b9 b7 8b dd dc c7 9e 4b 17 56 a2 b8 e4 55 a9 b0 e0 f1 12 36 01 49 ee 0e b5 fd 6a 35 b9 f1 5e 72 78 1b 6e ca ed e5 b5 e4 17 26 18 8d 15 b4 a3 98 39 35 4b f0 d4 12 8f 3e a9 59 e5 f9 6a a6 43 da b9 83 14 c7 65 bf c7 09 98 83 65 bf f0 c6 31 74 73 20 61 a4 8d 86 dc 75 b4 78 6d 27 c8 04 a9 c2 40 f2 d2 ab 18 c5 c1 2d ca 66 53 9d 5e b2 c8 d8 3e 39 73 81 06 e7 6b b5 35 26
                                                      Data Ascii: ot7u$Lr\yQCCn|#a*;J@m.pW tlL1B|80z)BzGU0LWhSNVn`>-_.m4eKVU6Ij5^rxn&95K>YjCee1ts auxm'@-fS^>9sk5&
                                                      2024-10-28 08:11:39 UTC1378INData Raw: ed d7 5e 7d 34 41 ad ca ff 00 80 e4 53 38 5d 63 7e d9 8f da 2d 19 45 9e ec cd e9 9b 55 b9 21 b6 b9 90 4f ec f6 49 05 7c a4 13 d7 a9 4e 87 95 5e 13 96 a1 c6 f8 99 e5 a3 1a b3 33 9a 5e ad d7 db 74 ab c3 00 2e 3c 3f 77 5b 0f 0e 62 91 d3 a2 92 47 37 5f 50 3f af 53 75 d5 73 0f 12 67 71 17 8a 96 8b 64 11 c3 f9 96 38 90 ae 2c c9 91 e2 4a 0e 2d d5 0d 80 12 9e 54 fc 20 12 49 3b eb ae de 7d 3f fb b5 9c bc a1 61 02 e2 d9 47 12 78 ae c5 ca f9 8a dd ed 78 d5 95 99 8e 47 80 cb f0 3d e1 52 12 8d 7c 6a 51 3d 01 df 97 98 3d 3a 57 9d c7 8c 99 1a b8 48 ab f4 58 f1 e3 e4 b0 2f 49 b5 4d 69 29 e6 6d 6e 25 60 2b 94 1e dc c0 8f 5d 13 58 ec 4e 4f 10 78 31 16 e3 8b c4 c1 a4 65 36 b6 e5 ba ed aa 74 79 61 09 0d 2c 82 02 87 2a 88 eb b3 d7 47 7b 1d 41 06 be e4 70 db 24 89 c2 34 c4 93
                                                      Data Ascii: ^}4AS8]c~-EU!OI|N^3^t.<?w[bG7_P?Susgqd8,J-T I;}?aGxxG=R|jQ==:WHX/IMi)mn%`+]XNOx1e6tya,*G{Ap$4
                                                      2024-10-28 08:11:39 UTC1378INData Raw: b5 a8 39 07 14 9e cd ae 18 0b b7 9b 40 9c c4 54 dc 53 7a f7 0d ea 39 d2 79 7c 1d 84 f3 15 28 77 3d 39 4f 7d 8d 6e 1c 2b cb 6f d7 5b 9e 57 8d e6 4e 47 97 77 c7 65 b4 85 4b 8c d7 86 87 9a 75 25 48 3c be 47 e1 3b fb 47 a5 52 15 8a e4 df 1e 2e 97 c5 c3 70 5a 5d c7 1b 8c 89 3a f8 0b a1 e4 92 8f b7 40 9a ae 09 61 b9 5b b8 a1 c4 cb 94 e8 6e 31 06 e4 ed bc c3 79 43 e1 78 21 95 85 eb ec 24 0f eb 52 6a 86 af ed 39 0a ed 27 15 b6 2a 25 c1 86 6d a6 e5 1d b7 a3 39 18 2c b8 e2 97 f0 2b 9b 7d 86 8e d3 ae bb ab 8c a7 30 cd 31 c9 d8 c6 11 02 e1 6f b9 65 97 d7 5d 5a ae 8e c4 f0 da 8e c2 76 76 1a 04 ed 5a 0a 3b de be 1e db 35 b0 f1 ca c1 72 c8 b1 18 51 2c 70 dc 9b 25 17 78 af 29 b6 fb 84 25 7f 12 be c1 58 8e 2d e2 d9 0a 32 bc 5f 3c c2 e0 a6 f3 3e c3 e2 36 f5 b8 af 91 4f b2
                                                      Data Ascii: 9@TSz9y|(w=9O}n+o[WNGweKu%H<G;GR.pZ]:@a[n1yCx!$Rj9'*%m9,+}01oe]ZvvZ;5rQ,p%x)%X-2_<>6O
                                                      2024-10-28 08:11:39 UTC1378INData Raw: f6 b6 43 29 65 00 ac 90 9e 7e 4d 12 06 b6 7c ce b5 b1 bd d5 f3 77 ef 68 d8 18 ad 8b 33 66 4d ab 28 66 e2 58 7d dc 7e 2d b9 29 75 a6 1c 1c e0 f3 80 0f d5 d0 3d 49 04 8e fd 6b 59 c3 3d 9f f2 8c 8b 85 9c 4e c6 ef 10 9d b0 dc a7 de d1 3a d6 a9 40 04 ba 51 b2 37 a2 7a 28 12 37 e5 b0 74 7b 56 52 dd 97 7b 44 c8 c6 ac 18 65 93 09 38 dd c6 0f 81 11 fb fb a1 b7 11 e0 a0 04 73 72 38 0a 3b 00 54 47 36 f4 79 40 d8 a4 d7 a2 3a ea 04 a3 36 0c 69 2a 61 d8 ca 7d a4 b8 59 79 3c ab 6f 60 1e 55 0f 22 37 a3 f3 ab 8a f0 84 d3 ac 43 8e d4 97 d7 29 e6 db 4a 5c 79 69 4a 54 e2 80 d1 51 09 01 20 93 d7 40 01 d7 a5 7b d7 17 52 94 a5 02 94 a5 02 94 a5 02 94 a5 03 55 4d 0a ad 79 bf 21 a8 ac b8 fc 97 10 cb 2d a4 a9 6e 2d 41 29 4a 47 52 49 3d 80 f5 a0 fb e5 14 d0 af 08 53 e2 dc 63 22 4d
                                                      Data Ascii: C)e~M|wh3fM(fX}~-)u=IkY=N:@Q7z(7t{VR{De8sr8;TG6y@:6i*a}Yy<o`U"7C)J\yiJTQ @{RUMy!-n-A)JGRI=Sc"M


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      10192.168.2.449751149.154.167.994436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:39 UTC523OUTGET /js/tgwallpaper.min.js?3 HTTP/1.1
                                                      Host: telegram.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://t.me/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-28 08:11:39 UTC391INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Mon, 28 Oct 2024 08:11:39 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 2979
                                                      Last-Modified: Thu, 03 Mar 2022 19:57:25 GMT
                                                      Connection: close
                                                      ETag: "62211da5-ba3"
                                                      Expires: Fri, 01 Nov 2024 08:11:39 GMT
                                                      Cache-Control: max-age=345600
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:11:39 UTC2979INData Raw: 76 61 72 20 54 57 61 6c 6c 70 61 70 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 47 29 3b 30 3c 61 3b 29 62 2e 70 75 73 68 28 62 2e 73 68 69 66 74 28 29 29 2c 61 2d 2d 3b 61 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 3d 32 29 61 2e 70 75 73 68 28 62 5b 63 5d 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 29 7b 62 25 3d 39 30 3b 76 61 72 20 63 3d 78 28 61 25 70 29 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 78 28 2b 2b 61 25 70 29 3b 72 65 74 75 72 6e 5b 7b 78 3a 63 5b 30 5d 2e 78 2b 28 64 5b 30 5d 2e 78 2d 63 5b 30 5d 2e 78 29 2f 39 30 2a 62 2c 79 3a 63 5b 30 5d 2e 79 2b 28 64 5b 30 5d 2e 79
                                                      Data Ascii: var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      11192.168.2.449752149.154.167.994436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:39 UTC518OUTGET /js/tgsticker.js?31 HTTP/1.1
                                                      Host: telegram.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://t.me/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-28 08:11:39 UTC393INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Mon, 28 Oct 2024 08:11:39 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 24604
                                                      Last-Modified: Wed, 29 Mar 2023 11:31:32 GMT
                                                      Connection: close
                                                      ETag: "64242194-601c"
                                                      Expires: Fri, 01 Nov 2024 08:11:39 GMT
                                                      Cache-Control: max-age=345600
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:11:39 UTC15991INData Raw: 76 61 72 20 52 4c 6f 74 74 69 65 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 76 61 72 20 72 6c 6f 74 74 69 65 20 3d 20 7b 7d 2c 20 61 70 69 49 6e 69 74 53 74 61 72 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 61 70 69 49 6e 69 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 69 6e 69 74 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 20 20 76 61 72 20 64 65 76 69 63 65 52 61 74 69 6f 20 3d 20 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 20 7c 7c 20 31 3b 0a 0a 20 20 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54
                                                      Data Ascii: var RLottie = (function () { var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = []; var deviceRatio = window.devicePixelRatio || 1; var startTime = +(new Date()); function dT() { return '[' + ((+(new Date()) - startT
                                                      2024-10-28 08:11:39 UTC8613INData Raw: 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 2c 20 69 74 65 6d 2e 63 6c 61 6d 70 65 64 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 69 74 65 6d 2e 77 6f 72 6b 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 64 54 28 29 2c 20 27 5b 27 2b 74 68 69 73 2e 70 6c 61 79 65 72 49 64 2b 27 2e 27 2b 69 74 65 6d 2e 72 65 71 49 64 2b 27 5d 27 2c 20 27 72 65 71 75 65 73 74 20 66 72 61 6d 65 23 27 2b 66 72 61 6d 65 4e 6f 2b 27 20 28
                                                      Data Ascii: er.sendQuery('renderFrame', item.reqId, realFrameNo, item.clamped); } else { item.worker.sendQuery('renderFrame', item.reqId, realFrameNo); } // console.log(dT(), '['+this.playerId+'.'+item.reqId+']', 'request frame#'+frameNo+' (


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      12192.168.2.449750149.154.167.994436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:39 UTC521OUTGET /js/widget-frame.js?62 HTTP/1.1
                                                      Host: telegram.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://t.me/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-28 08:11:39 UTC394INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Mon, 28 Oct 2024 08:11:39 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 93974
                                                      Last-Modified: Thu, 20 Apr 2023 18:46:51 GMT
                                                      Connection: close
                                                      ETag: "6441889b-16f16"
                                                      Expires: Fri, 01 Nov 2024 08:11:39 GMT
                                                      Cache-Control: max-age=345600
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:11:39 UTC15990INData Raw: 2f 2f 20 68 74 74 70 3a 2f 2f 70 61 75 6c 69 72 69 73 68 2e 63 6f 6d 2f 32 30 31 31 2f 72 65 71 75 65 73 74 61 6e 69 6d 61 74 69 6f 6e 66 72 61 6d 65 2d 66 6f 72 2d 73 6d 61 72 74 2d 61 6e 69 6d 61 74 69 6e 67 2f 0a 2f 2f 20 68 74 74 70 3a 2f 2f 6d 79 2e 6f 70 65 72 61 2e 63 6f 6d 2f 65 6d 6f 6c 6c 65 72 2f 62 6c 6f 67 2f 32 30 31 31 2f 31 32 2f 32 30 2f 72 65 71 75 65 73 74 61 6e 69 6d 61 74 69 6f 6e 66 72 61 6d 65 2d 66 6f 72 2d 73 6d 61 72 74 2d 65 72 2d 61 6e 69 6d 61 74 69 6e 67 0a 0a 2f 2f 20 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 20 70 6f 6c 79 66 69 6c 6c 20 62 79 20 45 72 69 6b 20 4d c3 b6 6c 6c 65 72 2e 20 66 69 78 65 73 20 66 72 6f 6d 20 50 61 75 6c 20 49 72 69 73 68 20 61 6e 64 20 54 69 6e 6f 20 5a 69 6a 64 65 6c 0a 0a
                                                      Data Ascii: // http://paulirish.com/2011/requestanimationframe-for-smart-animating/// http://my.opera.com/emoller/blog/2011/12/20/requestanimationframe-for-smart-er-animating// requestAnimationFrame polyfill by Erik Mller. fixes from Paul Irish and Tino Zijdel
                                                      2024-10-28 08:11:40 UTC16384INData Raw: 65 76 65 6e 74 2c 20 6f 6e 63 65 5f 68 61 6e 64 6c 65 72 29 3b 0a 20 20 20 20 68 61 6e 64 6c 65 72 28 65 29 3b 0a 20 20 7d 3b 0a 20 20 61 64 64 45 76 65 6e 74 28 65 6c 2c 20 65 76 65 6e 74 2c 20 6f 6e 63 65 5f 68 61 6e 64 6c 65 72 29 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 74 72 69 67 67 65 72 45 76 65 6e 74 28 65 6c 2c 20 65 76 65 6e 74 5f 74 79 70 65 2c 20 69 6e 69 74 5f 64 69 63 74 29 20 7b 0a 20 20 67 65 63 28 65 6c 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 76 61 72 20 65 76 65 6e 74 20 3d 20 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 65 76 65 6e 74 5f 74 79 70 65 2c 20 69 6e 69 74 5f 64 69 63 74 29 3b 0a 20 20 20 20 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 76 65 6e 74 29 3b 0a 20 20 7d 29 3b 0a 7d 0a 0a 66 75 6e
                                                      Data Ascii: event, once_handler); handler(e); }; addEvent(el, event, once_handler);}function triggerEvent(el, event_type, init_dict) { gec(el, function() { var event = new CustomEvent(event_type, init_dict); this.dispatchEvent(event); });}fun
                                                      2024-10-28 08:11:40 UTC16384INData Raw: 2e 67 65 74 44 61 74 65 28 29 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 6f 72 6d 61 74 54 69 6d 65 28 64 61 74 65 74 69 6d 65 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 72 65 74 75 72 6e 20 66 6f 72 6d 61 74 44 61 74 65 28 64 61 74 65 74 69 6d 65 29 3b 0a 20 20 7d 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 66 6f 72 6d 61 74 44 61 74 65 28 64 61 74 65 74 69 6d 65 29 20 7b 0a 20 20 20 20 76 61 72 20 64 61 74 65 20 3d 20 6e 65 77 20 44 61 74 65 28 64 61 74 65 74 69 6d 65 29 3b 0a 20 20 20 20 76 61 72 20 63 75 72 5f 64 61 74 65 20 3d 20 6e 65 77 20 44 61 74 65 28 29 3b 0a 20 20 20 20 76 61 72 20 6a 20 3d 20 64 61 74 65 2e 67 65 74 44 61 74 65 28 29 3b 0a 20 20 20 20 76 61 72 20 4d 20 3d 20 5b 27 4a 61 6e 27 2c 20 27 46 65 62 27 2c 20 27 4d 61 72 27 2c 20
                                                      Data Ascii: .getDate()) { return formatTime(datetime); } return formatDate(datetime); } function formatDate(datetime) { var date = new Date(datetime); var cur_date = new Date(); var j = date.getDate(); var M = ['Jan', 'Feb', 'Mar',
                                                      2024-10-28 08:11:40 UTC16384INData Raw: 20 20 20 20 67 65 63 28 27 2e 6a 73 2d 6d 65 73 73 61 67 65 5f 72 65 70 6c 79 5f 74 65 78 74 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 54 50 6f 73 74 2e 69 6e 69 74 53 70 6f 69 6c 65 72 73 28 74 68 69 73 29 3b 0a 20 20 20 20 20 20 20 20 67 65 63 28 27 74 67 2d 65 6d 6f 6a 69 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 54 45 6d 6f 6a 69 2e 69 6e 69 74 28 74 68 69 73 29 3b 0a 20 20 20 20 20 20 20 20 7d 2c 20 74 68 69 73 29 3b 0a 20 20 20 20 20 20 7d 2c 20 70 6f 73 74 45 6c 29 3b 0a 20 20 20 20 20 20 67 65 63 28 27 2e 6a 73 2d 6d 65 73 73 61 67 65 5f 66 6f 6f 74 65 72 2e 63 6f 6d 70 61 63 74 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 74 69 6d 65 45 6c 20
                                                      Data Ascii: gec('.js-message_reply_text', function() { TPost.initSpoilers(this); gec('tg-emoji', function() { TEmoji.init(this); }, this); }, postEl); gec('.js-message_footer.compact', function() { var timeEl
                                                      2024-10-28 08:11:40 UTC16384INData Raw: 5f 77 20 2d 20 77 30 20 2d 20 6d 61 72 67 69 6e 5f 77 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 20 3d 20 77 30 20 2b 20 6d 61 72 67 69 6e 5f 77 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 70 64 61 74 65 54 68 75 6d 62 28 74 68 75 6d 62 73 45 6c 5b 30 5d 2c 20 30 2c 20 30 2c 20 77 30 2c 20 68 2c 20 74 68 5f 77 69 64 74 68 2c 20 74 68 5f 68 65 69 67 68 74 2c 20 27 74 62 6c 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 70 64 61 74 65 54 68 75 6d 62 28 74 68 75 6d 62 73 45 6c 5b 31 5d 2c 20 78 2c 20 30 2c 20 77 31 2c 20 68 2c 20 74 68 5f 77 69 64 74 68 2c 20 74 68 5f 68 65 69 67 68 74 2c 20 27 74 72 62 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 73 6f
                                                      Data Ascii: _w - w0 - margin_w; x = w0 + margin_w; updateThumb(thumbsEl[0], 0, 0, w0, h, th_width, th_height, 'tbl'); updateThumb(thumbsEl[1], x, 0, w1, h, th_width, th_height, 'trb'); } else { // so
                                                      2024-10-28 08:11:40 UTC12448INData Raw: 74 69 6f 6e 20 73 74 6f 70 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 65 2e 74 61 72 67 65 74 20 3d 3d 3d 20 70 6c 61 79 65 72 45 6c 20 7c 7c 20 21 70 6c 61 79 65 72 29 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 70 6c 61 79 65 72 2e 70 61 75 73 65 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 6c 61 79 65 72 2e 70 61 75 73 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 73 68 6f 77 50 72 6f 67 72 65 73 73 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 73 65 65 6b 53 74 61 72 74 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 70 6c 61 79 65 72 20 26 26 0a 20 20 20 20 20 20 20
                                                      Data Ascii: tion stop(e) { if (e.target === playerEl || !player) return true; if (!player.paused) { player.pause(); showProgress(); } return false; } function seekStart(e) { if (player &&


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      13192.168.2.449749149.154.167.994436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:39 UTC521OUTGET /js/telegram-web.js?14 HTTP/1.1
                                                      Host: telegram.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: script
                                                      Referer: https://t.me/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-28 08:11:40 UTC393INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Mon, 28 Oct 2024 08:11:39 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 11875
                                                      Last-Modified: Fri, 18 Mar 2022 10:32:52 GMT
                                                      Connection: close
                                                      ETag: "62345fd4-2e63"
                                                      Expires: Fri, 01 Nov 2024 08:11:39 GMT
                                                      Cache-Control: max-age=345600
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:11:40 UTC11875INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 20 20 24 2e 66 6e 2e 72 65 64 72 61 77 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 74 68 69 73 2e 6f 66 66 73 65 74 54 6f 70 3b 20 72 65 74 75 72 6e 20 74 68 69 73 3b 20 7d 29 3b 0a 20 20 7d 3b 0a 20 20 24 2e 66 6e 2e 73 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 20 7b 0a 20 20 20 20 6f 70 74 69 6f 6e 73 20 3d 20 6f 70 74 69 6f 6e 73 20 7c 7c 20 7b 7d 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 66 69 72 73 74 28 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 70 6f 73 69 74 69 6f 6e 20 3d 20 6f 70 74 69 6f 6e
                                                      Data Ascii: (function($) { $.fn.redraw = function() { return this.map(function(){ this.offsetTop; return this; }); }; $.fn.scrollIntoView = function(options) { options = options || {} return this.first().each(function() { var position = option


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      14192.168.2.449754149.154.167.994436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:39 UTC591OUTGET /fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2 HTTP/1.1
                                                      Host: telegram.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://t.me
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: font
                                                      Referer: https://telegram.org/css/font-roboto.css?1
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-28 08:11:39 UTC354INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Mon, 28 Oct 2024 08:11:39 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 11028
                                                      Last-Modified: Thu, 20 Oct 2022 11:05:33 GMT
                                                      Connection: close
                                                      ETag: "63512b7d-2b14"
                                                      Expires: Fri, 01 Nov 2024 08:11:39 GMT
                                                      Cache-Control: max-age=345600
                                                      Access-Control-Allow-Origin: *
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:11:39 UTC11028INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 14 00 0e 00 00 00 00 54 28 00 00 2a bc 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 99 64 1c 85 5e 06 60 00 83 20 11 0c 0a f1 5c da 72 0b 84 0a 00 01 36 02 24 03 88 10 04 20 05 82 74 07 20 1b c1 45 45 46 ee ca e0 ad f0 28 6a d6 de d4 13 fc 5f 27 70 72 fd 58 0f a2 43 b4 08 19 8d c6 25 49 14 ae 3d c8 15 23 37 66 43 f4 ea c8 c7 79 d3 2f f4 d4 d0 7a 8f 97 2f c7 64 5c 48 b9 9a d5 77 4e fa 11 92 cc 12 d4 fb c7 7f 3d 07 17 1f dc 0d 21 47 46 08 a1 f2 75 4e 47 60 4e 64 80 22 f2 cd 01 cd ed 7e c5 88 1a 61 14 a0 60 12 29 95 12 52 d2 21 35 6a 54 48 8e c1 80 91 69 40 cb a0 37 54 2a 54 2c 30 69 49 3b fd ef f7 6b 76 fe be 2b b6 62 52 a1 25 a6 33 84 0a c5 e3 c5 3b 49 5e ee 0b 54 a1 54 d0 9a 95 b1 a8 b7
                                                      Data Ascii: wOF2+T(*dd^` \r6$ t EEF(j_'prXC%I=#7fCy/z/d\HwN=!GFuNG`Nd"~a`)R!5jTHi@7T*T,0iI;kv+bR%3;I^TT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      15192.168.2.449755149.154.167.994436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:39 UTC595OUTGET /fonts/Roboto/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2 HTTP/1.1
                                                      Host: telegram.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Origin: https://t.me
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: */*
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: font
                                                      Referer: https://telegram.org/css/font-roboto.css?1
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-28 08:11:40 UTC354INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Mon, 28 Oct 2024 08:11:39 GMT
                                                      Content-Type: application/octet-stream
                                                      Content-Length: 11072
                                                      Last-Modified: Thu, 20 Oct 2022 11:05:33 GMT
                                                      Connection: close
                                                      ETag: "63512b7d-2b40"
                                                      Expires: Fri, 01 Nov 2024 08:11:39 GMT
                                                      Cache-Control: max-age=345600
                                                      Access-Control-Allow-Origin: *
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:11:40 UTC11072INData Raw: 77 4f 46 32 00 01 00 00 00 00 2b 40 00 0e 00 00 00 00 54 34 00 00 2a ea 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1a 64 1b 9a 1e 1c 85 5e 06 60 00 83 20 11 0c 0a f1 20 da 38 0b 84 0a 00 01 36 02 24 03 88 10 04 20 05 83 00 07 20 1b cd 45 45 07 72 c6 38 00 36 86 86 7a 14 e5 7a 34 1e 45 e9 a0 ac 09 fe af 13 b8 31 04 f3 43 eb a2 c2 28 30 14 e2 28 33 8b d6 89 88 13 11 4f 52 72 72 75 2b 6a c4 47 68 79 e3 a9 23 08 c5 cf f4 dc 36 68 5f 02 c4 9e 62 7b 74 bf f3 ea 33 70 9c 8f 9a cb c3 f7 7a cf ff 3a 4a 6e 1e 3e 58 c2 e6 f4 80 6a 56 56 f6 0f fc dc 7a 7f 05 2d 15 06 46 9e 52 31 04 47 8e c8 9c 94 b8 51 39 46 4b 4b b4 54 38 10 14 9b 2c f3 14 0b 90 52 e9 81 91 47 3a ad 1d 81 61 66 d7 8a 1f a8 02 a4 a2 c4 5d c9 94 38 6c 3a 60 c1 34 92 d3 49
                                                      Data Ascii: wOF2+@T4*d^` 86$ EEr86zz4E1C(0(3ORrru+jGhy#6h_b{t3pz:Jn>XjVVz-FR1GQ9FKKT8,RG:af]8l:`4I


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      16192.168.2.44975734.111.108.1754436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:40 UTC696OUTGET /file/MLPTXlsbpcTMRcyYyzrwSaVmmq2T67xNyUNqSYA2TymYDpPpmN-ZPoIbHV5KdXco4clSVDya8cT_c0gwZ3NUgamwHIASud3PE9f--aEVdhNwOCfgs2nTMHzAenTHrearFtFhA-P8hwwwzBg5AT1FNNBt-v4wV4rY-VEpfTXRXrVZVErzSdwU_Re3bsSVozqFXxYk5CkrxIQmYcwoM1qhE_544-Zr4z9zV3vKOEkba58_YKKcmiwGCNU4_QRNCLeZHqd8Jt15BIgMzKu_YW6PbjtulS2ZR7Ygt3FH7nOMUOk8N6Q3hqu_XVyZf3h6-iS9s67vxpPMACuIARrtAd97xg.jpg HTTP/1.1
                                                      Host: cdn5.cdn-telegram.org
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-28 08:11:40 UTC683INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Content-Length: 12242
                                                      Access-Control-Allow-Origin: *
                                                      X-Content-Type-Options: nosniff
                                                      Content-Security-Policy: default-src 'none'; sandbox
                                                      X-Frame-Options: DENY
                                                      X-Xss-Protection: 1; mode=block
                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Range, Content-Length
                                                      Accept-Ranges: bytes
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Accept-Ranges: bytes
                                                      Via: 1.1 google
                                                      Date: Mon, 28 Oct 2024 08:11:37 GMT
                                                      ETag: "b1428adfdf2ae640897d43b992fe0a882f6fb895"
                                                      Content-Type: image/jpeg
                                                      Age: 3
                                                      Cache-Control: max-age=3600,public
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Connection: close
                                                      2024-10-28 08:11:40 UTC695INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 02 02 02 02 02 01 02 02 02 02 03 02 02 03 03 06 04 03 03 03 03 07 05 05 04 06 08 07 09 08 08 07 08 08 09 0a 0d 0b 09 0a 0c 0a 08 08 0b 0f 0b 0c 0d 0e 0e 0f 0e 09 0b 10 11 10 0e 11 0d 0e 0e 0e ff db 00 43 01 02 03 03 03 03 03 07 04 04 07 0e 09 08 09 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e ff c0 00 11 08 00 a0 00 a0 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 02 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 09 07 08 05 0a 03 04 06 01 02 ff c4 00 4f 10 00 01 02 05 03 02 03 04 05 05 0a 0c 07 01 00 00 01 02 03 04 05 06 07 11 00 08 21 12 13 09 31 41 14 22 51 61 15 23 32 71 81
                                                      Data Ascii: JFIFHHCC"O!1A"Qa#2q
                                                      2024-10-28 08:11:40 UTC1378INData Raw: e0 fc 12 de 6b f1 28 c6 be 93 54 6b 55 21 40 76 5c 7e 92 62 a7 36 16 7c 1c 2c 4c b2 b5 70 e9 30 28 f6 07 52 8b f8 c3 71 d1 a5 d9 6e fc 49 6c bd 4f 30 6e 59 5c 4a a7 16 ce 69 d5 d2 e2 e3 59 f6 c8 36 d5 eb d4 eb 43 ad 1f d3 6c 0d 5f 1a 6a ac a6 ab 2a 56 1e 7b 4a 4f a5 f5 1c 95 f4 82 cc 6c b6 2d 0f b4 ac 8f 2e a4 92 01 f9 1e 74 c5 89 a9 79 91 76 96 0f c7 c3 58 c7 54 e8 55 8a 32 b0 cf b0 a6 ef a1 23 aa 7b 14 2e 93 e3 dd 1e 8b 46 8d 1a 32 33 f0 68 d1 a3 52 24 1a 34 68 d4 89 06 8d 1a 35 22 41 a3 5f 09 c2 49 d5 01 dd fe f2 d8 b2 ea 62 da db 48 44 d5 57 aa 6c 12 d4 34 2b 4c 98 86 e5 5d d3 d2 da dc 6d 39 2e be a2 47 6d 81 e7 c2 95 c6 02 a8 79 e6 d8 6c ad 66 c2 1a d3 a9 b3 95 59 b4 ca ca a7 12 8f 80 03 52 4e 80 0d e4 c4 dd b8 2d d1 da ed ba d1 c9 8b ab e6 46 61 51
                                                      Data Ascii: k(TkU!@v\~b6|,Lp0(RqnIlO0nY\JiY6Cl_j*V{JOl-.tyvXTU2#{.F23hR$4h5"A_IbHDWl4+L]m9.GmylfYRN-FaQ
                                                      2024-10-28 08:11:40 UTC1378INData Raw: 44 d1 ad 45 a7 ac 8e b5 64 22 64 eb 6a 2e 3a ea bf cd 9a 38 18 51 24 79 97 ef 04 ce ae b9 37 07 7c 17 4e 11 a8 98 96 a6 a6 4b 69 e9 88 d1 dd 61 73 24 27 ad a2 5b 3f 6a 1e 5c d2 92 fb 9c 61 71 0b 6c 79 a8 e9 af ec 33 6c f1 96 de d6 c4 de 5b 98 db f3 1b d5 5c b6 63 a6 11 13 15 15 c4 4b e1 de 57 77 b4 49 e4 3c e9 21 c7 49 e7 25 28 f2 41 ce 71 d4 39 38 ff 00 00 34 e4 38 fe 23 bb 80 ce 3b 3c 94 d4 a6 cd d2 94 48 0b 5a ad 88 7b eb d4 20 fd da 32 2b f7 d5 64 9c af 12 56 d5 76 91 48 6d d2 80 fa 4e 34 b3 52 5d 19 8b 39 9d d4 4e a4 ab b7 d5 ca 98 86 2a e5 0d 03 e6 af b4 e1 f7 95 e8 91 62 e4 f7 26 86 9d dc 89 cd 25 2a a9 a0 23 67 d2 b4 43 aa 2e 15 b8 a4 12 03 e9 52 9b e9 e7 df 24 21 47 09 ce 3d 75 ee b0 14 df 4a 87 1a ac 36 fb 6a 56 ee dc 6e a2 7b 77 64 69 2a a9 67
                                                      Data Ascii: DEd"dj.:8Q$y7|NKias$'[?j\aqly3l[\cKWwI<!I%(Aq9848#;<HZ{ 2+dVvHmN4R]9N*b&%*#gC.R$!G=uJ6jVn{wdi*g
                                                      2024-10-28 08:11:40 UTC1378INData Raw: 2a 32 02 7a 88 f3 c7 f0 b7 cc 6b 59 68 08 28 26 ca 95 16 82 b1 d2 7a 19 4b 7e f2 89 1c 12 78 c0 1c 1f 5c fa 7c 75 9f 82 96 17 a0 57 08 03 78 2e 05 a3 20 03 d5 8c 11 9f 98 ff 00 a0 d0 2a 9d 43 5a 0f 33 1a 86 b6 6a 62 7a c1 6e 93 6e 29 1b f3 3f 33 1b 24 8b dd 70 88 c8 df 06 db ff 00 0a 78 ff 00 7b 6b 90 5e db 83 9e 37 bf b7 1c 7f bb e7 fb db 5a e0 35 2a 4b 6d 2d 1d 29 4e 4e 14 92 9d 76 fe 8a 69 71 1e eb 28 48 3e 81 39 1a 10 d5 80 dd e6 61 fb 7b 00 b5 0b 97 3f 42 7e 70 f9 6e ac 64 ee f2 d0 b0 f4 d5 69 be cb 22 dd 30 1e 0e 45 cb 64 f0 ab 81 62 64 01 18 6e 24 a6 68 54 e3 7f a8 14 90 73 93 ce 31 ed a9 7b 83 3d a3 a8 d8 0a 6e 94 dd ee d9 e9 fa 7e 0d b0 88 49 6c b6 96 0c b2 d0 f2 e1 29 9a f9 fc 49 c9 27 92 49 d6 bd ec 49 5c fe 34 32 3d 9d 2e 04 1e 30 3e 38 3f b3
                                                      Data Ascii: *2zkYh(&zK~x\|uWx. *CZ3jbznn)?3$px{k^7Z5*Km-)NNviq(H>9a{?B~pndi"0Edbdn$hTs1{=n~Il)I'II\42=.0>8?
                                                      2024-10-28 08:11:40 UTC1378INData Raw: 54 f4 e2 4b 20 92 dd 8a 8a 0a 50 67 21 d5 42 26 25 0a 41 54 44 57 75 f2 42 90 73 d6 b7 16 a2 33 e6 a3 f1 d3 b9 f1 02 b8 95 bd b0 d8 8c 2d 45 40 54 b1 94 ac f1 ca ae 0e 11 71 b0 2a 4a 5c ec ad 0f 15 23 24 1e 09 4a 7f 66 85 65 aa 7b f2 eb 74 a5 5d 41 9e 7f 08 7b 50 9e da ea 5d 5a 5a 49 2e 32 7d 21 44 20 e0 55 85 bd ec fe 10 9d 63 36 7d 78 64 3b c0 a7 ec 7c c6 1e 46 8a c2 a8 93 bb 1f 00 19 9b f7 20 c4 3b 7d c5 15 2d c2 80 52 b4 96 14 71 d2 73 f8 ea 52 3e 1a 5b 99 54 5a 9d 5a 29 03 d4 be a2 3f 28 55 ea 7f d8 eb 2b b3 1b 95 5e dc ff 00 16 eb 65 3d b8 95 44 65 61 39 66 5b 32 83 86 8c 99 28 2d d6 98 4c 13 cb e8 49 00 00 3a d6 4f 97 a9 d5 fb de 2c 87 75 33 9b ab 48 a2 c3 3d 53 43 53 82 4c e8 98 44 53 b3 86 61 7b 31 7d ec a4 b8 db 8e 20 b8 0a 30 3e 5e 60 e7 20 d6
                                                      Data Ascii: TK Pg!B&%ATDWuBs3-E@Tq*J\#$Jfe{t]A{P]ZZI.2}!D Uc6}xd;|F ;}-RqsR>[TZZ)?(U+^e=Dea9f[2(-LI:O,u3H=SCSLDSa{1} 0>^`
                                                      2024-10-28 08:11:40 UTC1378INData Raw: ec 11 dc 71 b6 22 de 71 69 4e 78 ea c2 4e 35 4f fc 4d ac ac b2 3e 0e 94 dd 3d 04 84 47 53 95 1c 2c 2c 2d 42 fc 2a 72 87 14 b4 25 50 31 a7 f5 5c 6f 0d 28 f1 ca 5a f5 3a 68 25 d2 18 4a d3 ad 81 31 83 35 67 9c aa 3b 2c f0 18 02 94 94 90 2d 98 dc 7b 44 59 6d c2 44 6c 4a 75 e2 27 27 ae ae cd f5 98 53 77 6e 82 7a 09 b6 a5 90 53 47 51 0f 04 b8 57 7d a9 b4 ad 29 86 58 c9 53 99 58 0b 1c 1c 1c 1c eb 8b c5 36 83 81 ae 7c 3c a9 bb 91 2c 52 23 0d 2d 3c 62 2d 11 ac 80 b4 18 28 d4 f6 54 7a 87 e8 15 98 65 64 71 e4 75 af 0d 5f 5b ce 2e 2d f3 ab ae 0d 46 43 93 2a 82 6d 13 32 99 06 54 42 02 df 5a 96 50 9c 9c 84 8c f4 8f 5c 27 e5 ab e8 ff 00 88 c5 67 3a f0 fb 56 df 6a 8b 75 22 9e c9 dc a4 d3 4f 2e 7a e4 7c 42 5f e8 4b 41 0d 3d db 03 a7 b8 df 4a 14 06 79 28 07 57 ad e4 2d 0b
                                                      Data Ascii: q"qiNxN5OM>=GS,,-B*r%P1\o(Z:h%J15g;,-{DYmDlJu''SwnzSGQW})XSX6|<,R#-<b-(Tzedqu_[.-FC*m2TBZP\'g:Vju"O.z|B_KA=Jy(W-
                                                      2024-10-28 08:11:40 UTC1378INData Raw: dc 56 2a 4b 7b 39 4c b2 60 da 4b 51 d0 cf 37 de 85 8f 4a 8f 52 9a 7d 19 1d 49 18 00 72 0a 48 25 24 67 4d cd 4d 94 4d 36 e2 73 48 4e 13 97 67 ca 39 e8 d8 8a 94 c5 06 76 51 fc 28 74 be 5d 6c e2 04 11 d6 19 91 a5 c1 b7 23 6e 71 1f 55 d6 22 e7 52 db 90 88 b4 cf 51 33 58 9a b9 33 13 05 03 0a dc bd c7 04 7f bd d2 db 8d 28 0e 95 b6 b1 d2 ae b0 70 01 e4 8c 1d 3d fd c6 c6 40 d8 7f 02 c8 fa 22 67 18 d1 9a 8a 22 16 8f 82 48 57 f9 d4 53 ac 26 1d 7d 1f 10 12 1d 73 fd 54 13 aa 76 3c 57 aa d6 a9 e5 35 17 68 64 4b 9c 25 b2 04 52 27 af a1 8e af f6 7d b2 a0 09 1e 41 7f 8e a8 75 f1 dc d5 7d b8 0a e6 5f 3d b8 31 ac 44 c1 4b 94 b1 2d 92 c0 25 70 f0 50 61 44 75 74 23 a8 95 28 e0 02 b5 12 a5 01 8c 81 c0 21 87 25 25 90 be 85 45 45 59 69 6b 42 7a 9c ad 7a b7 33 2e 6a 4d 25 a4 32
                                                      Data Ascii: V*K{9L`KQ7JR}IrH%$gMMM6sHNg9vQ(t]l#nqU"RQ3X3(p=@"g"HWS&}sTv<W5hdK%R'}Au}_=1DK-%pPaDut#(!%%EEYikBzz3.jM%2
                                                      2024-10-28 08:11:40 UTC1378INData Raw: ad 84 11 6b 6e 50 21 07 62 36 1d b4 3a 3a 5e 22 a6 64 8c 75 79 11 f4 77 38 1c fe cd 74 55 69 ae 57 56 3f 70 25 81 50 04 e0 fe 53 31 8f ff 00 37 46 26 8e 07 b5 e4 63 36 e7 d2 11 57 f9 43 fd c4 46 ba f1 51 ec bc b0 d8 8a c3 64 12 b3 9c f4 7f df cb 58 c4 c7 ad 97 90 14 b4 81 80 47 51 e4 fd ff 00 b7 4e c6 e9 dc 58 7b 49 7e a8 ab 65 50 ec 26 ca 4c ab 9a a5 4d 89 54 aa 4b 35 62 2d dc 38 f0 65 b2 e0 f6 04 f4 05 ac 9e 9f 88 42 cf 01 27 5d 16 2e 74 1c c7 7e 2f 6d d6 57 b0 7b 27 3a b8 d0 e5 42 33 d8 e6 d0 ee c1 42 f4 31 de 73 b8 ff 00 b0 61 3d 09 c0 57 07 0a 21 3e 7c 68 84 49 36 93 6c 59 e9 a1 d6 14 cc 6d 24 db e8 e9 03 06 c4 15 5f 1a 7d 50 6c 4f 65 f7 c2 61 8b 9b b5 11 05 d6 54 8e e4 30 09 18 c6 54 92 4f 3f 78 27 1f 71 1f 0d 62 d3 34 5a d2 e7 65 21 6b 53 65 03 c8
                                                      Data Ascii: knP!b6::^"duyw8tUiWV?p%PS17F&c6WCFQdXGQNX{I~eP&LMTK5b-8eB'].t~/mW{':B3B1sa=W!>|hI6lYm$_}PlOeaT0TO?x'qb4Ze!kSe
                                                      2024-10-28 08:11:40 UTC1378INData Raw: 33 8e 94 39 33 58 38 f6 76 ba 79 76 21 d3 84 b8 a4 7d 80 43 48 f7 89 3a a2 6a 68 32 30 27 35 9d 39 73 3c 00 86 94 3a 1a aa 2a 33 2f dd 32 c8 23 11 de a2 74 6d 03 da 5a 8d 85 86 97 b9 b4 60 a9 3a 86 67 4c 4a ab cd fd 5e 18 76 62 2e 1c fd 4f 4b ed 3c 86 28 9e da a2 94 da 9b f6 84 25 5c 88 78 76 92 50 93 ea 94 b8 af 35 a4 9b 43 e1 c5 b7 e9 b5 27 6d 6a 0b ff 00 70 12 f4 65 c3 b8 0a 53 d0 af c6 8c c4 37 00 b7 0b c5 d5 13 c8 5c 4b a7 ba 7f 51 2d 7c c6 a1 0b 53 46 cd b7 cf bc b6 2e 05 49 4f bb 4f ed e6 87 52 60 24 52 3e 90 d4 2f 69 ac 16 e0 1b 4a 46 14 a5 00 95 44 2c 10 02 7a 5b 1e 98 75 2c 30 d4 34 2b 6c 30 da 5a 65 b4 84 a1 08 48 4a 52 00 c0 00 0f 20 07 18 d0 52 2d 97 0f 4a 7d 51 a7 33 bd 5f 2e 51 a4 da 79 b4 ca 20 c9 24 00 ea ed 8c 0d 1b 40 f5 19 07 88 19 ac
                                                      Data Ascii: 393X8vyv!}CH:jh20'59s<:*3/2#tmZ`:gLJ^vb.OK<(%\xvP5C'mjpeS7\KQ-|SF.IOOR`$R>/iJFD,z[u,04+l0ZeHJR R-J}Q3_.Qy $@
                                                      2024-10-28 08:11:40 UTC523INData Raw: 35 a9 00 24 58 47 0a 5a d6 e2 ca d6 6e 49 b9 27 32 49 d4 98 34 68 d1 af 63 e2 0d 1a 34 6a 44 83 46 8d 1a 91 20 d6 36 6d 28 95 cf 64 11 32 99 cc b6 16 6f 2a 8a 41 6e 2a 0e 36 1d 2f 32 f2 4f 9a 56 85 02 95 0f 91 1a c9 68 d7 84 5c 47 a0 94 9b 83 63 0b d2 e7 f8 70 d9 1a c6 65 15 38 a1 dd 8f b5 73 f7 50 a0 d9 94 9e fc 02 16 a1 82 b1 0c e1 f7 0f 9f f1 6b 46 33 c0 d4 1b fb 9f 3c 41 6c da bb 16 c2 f1 42 5c 5a 71 03 a5 b9 64 c6 38 38 02 31 82 9e c4 72 54 90 3c f8 43 ba 6f ba 34 b1 74 f9 65 2b 12 6e 93 c5 26 df db ca 37 32 db 5d 59 69 a0 cb e5 2f a0 7b 2e a4 39 e0 4f 58 77 2a 11 95 43 55 ee 46 1a 2d e6 ee d6 c3 e9 1a eb a4 ab b9 33 6a 84 57 75 7c 1e 4b d0 aa 71 3c ff 00 6e bc 13 37 06 92 4c 68 4c 77 87 4c 13 11 a7 20 06 a1 e6 8d 27 fe 13 0f ad 82 3a 46 7e 1f 77 1a
                                                      Data Ascii: 5$XGZnI'2I4hc4jDF 6m(d2o*An*6/2OVh\Gcpe8sPkF3<AlB\Zqd881rT<Co4te+n&72]Yi/{.9OXw*CUF-3jWu|Kq<n7LhLwL ':F~w


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      17192.168.2.44975834.111.108.1754436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:40 UTC696OUTGET /file/R71LqZhySjRJOdaUdoutafWZTFR-0ZmyCetAFBi5nOk7LUJCbB9DmGNpJ8W5rL0GFyrP9K__KKvEoN7mQCiVxBQCu4y-WBrfFwgu9Hdlpi7YyHBUDDDhFpNK3Iu3lrtyI00ej-BIhdxrbKJG39CeEZ_VfnIga1gECAi4zadTU7konmiz1wdQB3aXQ8Wb9Qa_r42wX3HRm4PsNAiCxM0DcEVI-h7K7L_OmCIMRxu7eNemDGF9V5NPFoLh2iH4AyKRjo_521vfjLjz13ar-DCmwnaeoGZ5iDPOBjhbbl2EUAEDsDZRfO1czXTCWOXM5NNPtUZOuJTN-HUoycuSba0G1w.jpg HTTP/1.1
                                                      Host: cdn5.cdn-telegram.org
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-28 08:11:40 UTC683INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Content-Length: 34484
                                                      Access-Control-Allow-Origin: *
                                                      X-Content-Type-Options: nosniff
                                                      Content-Security-Policy: default-src 'none'; sandbox
                                                      X-Frame-Options: DENY
                                                      X-Xss-Protection: 1; mode=block
                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Range, Content-Length
                                                      Accept-Ranges: bytes
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Accept-Ranges: bytes
                                                      Via: 1.1 google
                                                      Date: Mon, 28 Oct 2024 08:11:37 GMT
                                                      ETag: "3922e6ce24082bf26dc58fedb80f9286230634ef"
                                                      Content-Type: image/jpeg
                                                      Age: 3
                                                      Cache-Control: max-age=3600,public
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Connection: close
                                                      2024-10-28 08:11:40 UTC695INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff db 00 43 00 02 02 02 02 02 01 02 02 02 02 03 02 02 03 03 06 04 03 03 03 03 07 05 05 04 06 08 07 09 08 08 07 08 08 09 0a 0d 0b 09 0a 0c 0a 08 08 0b 0f 0b 0c 0d 0e 0e 0f 0e 09 0b 10 11 10 0e 11 0d 0e 0e 0e ff db 00 43 01 02 03 03 03 03 03 07 04 04 07 0e 09 08 09 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e 0e ff c0 00 11 08 01 40 01 40 03 01 22 00 02 11 01 03 11 01 ff c4 00 1e 00 00 01 02 07 01 00 00 00 00 00 00 00 00 00 00 00 00 08 09 02 03 04 05 06 07 0a 01 ff c4 00 65 10 00 01 02 05 02 03 05 04 04 06 08 0f 0d 05 09 00 01 02 03 00 04 05 06 11 07 21 08 12 31 09 13 41 51 61 14 22 32 71 15 23 42
                                                      Data Ascii: JFIFHHCC@@"e!1AQa"2q#B
                                                      2024-10-28 08:11:40 UTC1378INData Raw: e1 2c 61 fa 4f e6 8e bb 1e 71 1d 89 f7 a7 2a 32 34 fa 7b 93 73 f3 6c c9 4a 20 65 6f 4c 3a 1b 42 47 aa 95 80 21 3a 5d fc 5e 70 e7 65 d4 8c 8d 57 55 a8 d3 95 1e 6e 44 c8 d2 5d 33 ef 29 5e 58 64 28 0f 2d cf 58 e7 5a bb 74 eb 56 b6 dd 32 32 33 b5 ab b7 54 2a ca 67 9b d9 9b 54 c4 e6 14 e2 b9 8a 7b b4 7b a0 0d 87 40 23 76 d9 5c 01 71 35 77 4b 37 30 e5 94 c5 97 22 a0 0f b4 5c 35 04 4b 14 83 e3 dd 27 99 7f 76 04 33 1c 5a a2 7c a9 e1 27 a7 6f b2 c3 d6 ac 86 78 3d c1 70 e6 6b e3 18 83 5a 78 0b 37 fa 89 77 73 53 8d 5d 7d a9 1a 2d 46 75 d6 ad db 42 e9 b9 de 42 d4 80 a7 18 6a 45 b2 47 fd 22 8a 87 fd d8 d2 55 3e d5 da db fd fa ed fd 1a 94 61 a4 e3 91 55 1a ea d6 49 27 c4 36 d8 8d 67 33 c0 6d 8b 6c 28 4d 6a ef 14 b6 85 a6 e1 20 cd 4a ca 2d 2f b8 15 e2 32 eb 89 3b fa a7
                                                      Data Ascii: ,aOq*24{slJ eoL:BG!:]^peWUnD]3)^Xd(-XZtV223T*gT{{@#v\q5wK70"\5K'v3Z|'ox=pkZx7wsS]}-FuBBjEG"U>aUI'6g3ml(Mj J-/2;
                                                      2024-10-28 08:11:40 UTC1378INData Raw: ae e6 15 36 8d f6 69 ea c5 cc 24 6b 9a 8d 57 95 d2 e9 70 e2 1e 44 bb 58 9b a8 e0 1c ee da 4f 76 d9 e9 d5 47 1e 50 9e 06 eb 9b 52 c5 ae 7d 27 7c 36 0f 59 4f 18 9c ef 82 3d 7c 72 bc 40 d3 fa b8 8d 89 e8 2e ce 47 70 c8 30 70 2b 1f ae 76 86 df 74 fb 42 6e 97 a3 7a 75 69 e8 ed be d8 43 32 9e c7 24 97 e6 5b c9 c8 27 21 2d e7 94 1f b2 61 36 d4 35 2b 89 ad 77 ac 2a 55 77 2d f1 a8 0b 78 e3 d8 e9 86 61 4c 6f e1 dd b0 02 00 df c7 68 7d 5d 3f e0 3b 87 4b 0d ff 00 6d 7a ce 4d e9 56 53 dd f2 e6 ee 47 4c d2 52 b2 73 ee 33 b3 49 19 27 6e 53 0a da 97 44 a5 50 e9 48 91 a3 53 25 29 12 48 18 44 bc 94 b2 19 6d 23 d1 29 00 43 c0 c3 2b 67 1f fa 89 6c 38 0f 90 15 72 fd 36 d1 ac 35 c7 c9 58 78 73 bd 39 2d 73 d3 73 ae f3 d7 70 b9 bd a2 70 27 c5 1d f3 dc d4 17 a7 49 a1 a9 e4 8e f9
                                                      Data Ascii: 6i$kWpDXOvGPR}'|6YO=|r@.Gp0p+vtBnzuiC2$['!-a65+w*Uw-xaLoh}]?;KmzMVSGLRs3I'nSDPHS%)HDm#)C+gl8r65Xxs9-sspp'I
                                                      2024-10-28 08:11:40 UTC1378INData Raw: 36 d6 b6 d0 0e e1 c5 dd 60 67 b2 f9 ad 1a f1 aa 7c 4c 6b 4c 94 dd c2 eb f3 cb 5c c9 66 83 6c 52 d2 b5 cb ca 95 2b 09 43 2d 0c 95 b8 76 05 67 2a 27 c8 6d 0a ce cd e1 b7 4c 38 79 d3 29 0d 53 e2 fa 79 13 95 c7 1b 33 34 0d 31 91 58 76 6a 69 59 c8 33 5c a7 de df 19 19 08 4e 70 a5 1e 91 7d 98 9d d2 ce 00 6c b1 29 20 dd 2f 53 f8 b0 9e 93 21 f9 a2 02 e9 f6 a2 56 9f 84 0e bc db f4 d9 6b ea 4a 51 b1 47 16 85 97 ae 1c 5d f1 51 3e b9 07 27 6e db 9a 75 61 ca bd 6e a2 b2 99 5a 73 44 f5 75 78 e5 6d 03 ec b4 91 bf 40 0f 58 8b ea 98 e5 bb c7 29 31 dd b4 0e be 27 a3 60 de af 26 c8 2b 28 f5 29 9d e2 98 7c 63 cf 1c d7 3c 0d ba 97 cd ad 3e 99 e7 3b e8 e4 6e 72 dd 6d e2 af 54 78 80 aa 4a 5a 12 2d 7e 06 e9 e2 5c 4c bd 22 cc b7 1b 50 65 49 e8 84 b8 1b 1c d3 0a e9 84 81 ca 0f 44
                                                      Data Ascii: 6`g|LkL\flR+C-vg*'mL8y)Sy341XvjiY3\Np}l) /S!VkJQG]Q>'nuanZsDuxm@X)1'`&+()|c<>;nrmTxJZ-~\L"PeID
                                                      2024-10-28 08:11:40 UTC1378INData Raw: 81 95 13 fc 80 78 92 07 8c 72 d7 c4 f7 10 f7 4f 12 dc 55 3b 5e 53 73 92 d4 39 57 8c 9d a3 45 6c 15 29 89 75 28 04 1e 51 f1 3c e9 01 4a 23 3b 90 9e 82 1a eb 6a 85 34 79 79 c7 62 9a e8 d6 06 ec 66 b3 f2 99 44 cc dc 78 fd 51 d7 bf 80 cd 59 eb d7 46 aa f1 3d c5 d2 6a 2f a2 62 e9 bf ae 59 c0 c4 84 9c a9 3c 8c 23 ec 32 d0 e8 db 2d a7 39 27 60 01 52 bc 61 7a dd 17 15 9f c0 86 82 4e 69 ee 9c ce d3 6e 4e 27 eb 32 28 4d d7 72 23 0a 16 fb 2b 4e 43 4c 03 f6 86 7d d4 f5 ce 16 b1 ba 44 52 4a 8a 57 00 7c 21 ca d6 27 64 e4 67 f8 b6 bf a9 b8 91 96 52 10 a1 6c c9 28 6e a5 0e 9c e3 6c f4 e7 73 09 f8 50 72 95 b8 6d e1 ee fe e2 a7 89 a9 c6 a6 e7 27 58 a3 35 35 ed d7 85 cd 36 0a dd 6f bc 51 51 00 ab e3 98 70 e7 94 78 0f 78 ec 31 11 2d 49 22 75 9b 9c cf ff 00 b6 fe fe 27 70 5e
                                                      Data Ascii: xrOU;^Ss9WEl)u(Q<J#;j4yybfDxQYF=j/bY<#2-9'`RazNinN'2(Mr#+NCL}DRJW|!'dgRl(nlsPrm'X556oQQpxx1-I"u'p^
                                                      2024-10-28 08:11:40 UTC1378INData Raw: 2d 64 29 43 a1 59 03 ec c6 01 c1 de 9f da 7a 55 c3 bd 73 8c 9d 68 a7 a6 66 db b7 5d 53 7a 7b 4b 78 61 da ad 44 e5 21 68 07 e2 48 5f ba 8e a0 28 38 be 89 84 65 c3 b6 8e 5c bc 4c 71 bd 48 b1 dd 9f 7d e9 9a 94 da aa 57 2d 63 9f bc 53 32 9c dd e4 cb cb 5e 7e 35 15 60 67 aa 96 07 84 6e ce 38 f5 ee 8f a8 3a e3 48 d2 2d 32 4a 24 b4 57 4d 1a fa 16 81 29 29 fb 94 d4 c3 63 ba 76 67 03 e3 f8 7b b4 1e a4 05 1e ab 31 18 79 2e 79 a8 76 7c 07 cf 0f 6a bb e9 83 21 a7 8f 09 80 d8 1c e4 70 db ab 95 fb 5d b0 70 6d d6 15 29 29 ab 1c 65 71 dc 95 a1 6a ac 5d 77 65 4d 4b 71 f5 05 19 6a 4c ba 40 c8 57 e4 32 c3 60 60 78 ed 8c 95 47 4d 1a 23 a3 76 9e 85 f0 f9 44 d3 fb 49 93 ec b2 6d 05 4e 4e b8 91 df 4f cc 11 f5 8f b8 7c 54 a3 d0 74 48 c2 46 c2 12 8f 67 c7 0c 09 d0 de 18 1b bb ee
                                                      Data Ascii: -d)CYzUshf]Sz{KxaD!hH_(8e\LqH}W-cS2^~5`gn8:H-2J$WM))cvg{1y.yv|j!p]pm))eqj]weMKqjL@W2``xGM#vDImNNO|TtHFg
                                                      2024-10-28 08:11:40 UTC1378INData Raw: 0a 4a c7 91 07 a8 8f 1e 91 95 98 92 54 b3 d2 ed 3b 2c a4 84 a9 a5 b6 14 82 07 41 83 b4 20 ab a0 65 54 8d 79 36 d5 f5 f5 f4 7a fa 54 ab 47 f4 b6 a7 00 a3 96 9a 36 07 89 0e 77 fa 22 c4 73 72 39 dc 83 9d c6 43 2d ea c7 6a 5b 34 8b 3e c3 a6 db b4 26 9d 66 99 26 d7 76 c8 7a 61 6f 2c 81 e2 a5 ac 95 28 9e a4 93 19 3f 84 40 10 90 30 06 04 47 8c 43 b8 16 16 55 f3 9c e7 b8 b9 c6 e4 a8 54 32 82 21 ae 38 f7 e1 76 62 e2 b6 a6 f5 db 4d 25 9e 96 bd 69 52 c4 dc 72 92 04 a1 55 29 54 8d df 01 3f 13 ad a4 6f f9 48 1e 25 30 e9 31 25 c6 90 eb 6a 42 d2 14 95 24 82 08 c8 23 c4 11 09 ea 20 65 44 46 37 a7 8c 27 14 aa c1 eb 99 55 4e 73 1b 46 e2 37 83 d0 7d 5b 53 09 70 31 c4 bc ad 9d 7d 4c e9 26 a1 cc b3 39 a6 77 7c c1 97 96 5c eb 60 35 25 38 ea 70 42 c0 1c bd d3 f9 e5 57 40 15 85
                                                      Data Ascii: JT;,A eTy6zTG6w"sr9C-j[4>&f&vzao,(?@0GCUT2!8vbM%iRrU)T?oH%01%jB$# eDF7'UNsF7}[Sp1}L&9w|\`5%8pBW@
                                                      2024-10-28 08:11:40 UTC1378INData Raw: ba de 3c 15 6d be 33 1e 8e 34 38 01 29 cf d3 b6 e7 f1 21 cf d5 e2 72 78 cd e0 1d 79 08 ae db c4 e0 9d ac a7 3a 7f e5 e3 a3 1c c8 9a 1a d7 b4 0e af c5 22 a8 82 7a d9 9d 3d 45 34 ef 7b b6 92 49 3f d3 f8 20 f6 a0 70 96 dd 31 99 c3 73 d7 95 2e b5 a9 be 61 6d be 79 54 37 e5 3e 47 1b 8f 38 85 3d a9 1c 22 a8 ff 00 65 75 c4 fc ed a9 8f f3 47 9f 8e 8f 00 a5 be 41 5f b7 82 49 04 8f c0 87 70 48 e8 7f ad e2 72 78 c8 e0 25 c3 94 d6 ad d5 63 fb 89 73 6f f1 78 df 96 b7 eb 5b f3 da b8 37 0d 07 65 14 df 3f 61 4c 6f b4 fb 84 47 5f 0d a6 f0 ac 05 1f 3b 6a 67 fd 18 9a ae d3 7e 13 c4 a2 26 13 73 57 1d 61 6a 29 4a db b7 1f 56 48 38 e8 37 1f 78 8a 53 c6 5f 01 29 5f bd 5c b7 42 87 f7 12 e7 ea f1 e0 e3 2b 80 75 2b 9b e9 bb 70 ab 3d 7f 02 5c cf f9 3c 1c b0 fd ab 7e 7b 56 0e 19 6f
                                                      Data Ascii: <m348)!rxy:"z=E4{I? p1s.amyT7>G8="euGA_IpHrx%csox[7e?aLoG_;jg~&sWaj)JVH87xS_)_\B+u+p=\<~{Vo
                                                      2024-10-28 08:11:40 UTC1378INData Raw: 49 5e e1 40 8f e6 38 20 f9 88 a8 61 d9 a9 19 b6 cb 2f ad 87 9b 5a 5d 42 db 56 39 54 37 4a 86 3c 47 81 86 c2 eb 29 c4 70 dc dd 64 34 1f 65 a7 21 fa dc ea 1a 9e 54 a2 80 93 95 70 f3 21 f7 95 9e 55 28 78 a1 18 e7 23 c7 09 1e 31 62 71 2e a9 d5 29 4a 52 d4 a2 55 95 1c 92 4e e4 93 17 da bc e2 6a af 49 4f 77 28 61 e7 25 f1 38 a6 da 08 4b 8f 85 1e 75 e0 6c 32 39 4e c0 7c a2 dc 94 85 2b a9 f9 c2 57 3c a7 d8 69 c1 cd 49 65 0a 6e 61 a5 a9 01 df 12 85 12 33 d4 6f 8e 91 90 53 a9 0e 4f 51 2a 0f b6 a7 88 92 48 5b 81 0c 29 c4 8c ec 39 94 3e 0c e0 e0 9d b6 de 29 9b 96 08 65 2e cc b2 e9 6d c0 4b 4a 07 1c f8 38 38 c8 dc 78 7a 45 e1 ea 9c d4 db 4c 32 da 1a a7 ca 34 c8 69 0c 4a 27 91 0a 03 3e f2 fc 56 b3 93 95 2b 24 fa 01 88 4c e9 32 4f 50 52 9b d8 05 43 22 a7 64 6a ac 4d 24
                                                      Data Ascii: I^@8 a/Z]BV9T7J<G)pd4e!Tp!U(x#1bq.)JRUNjIOw(a%8Kul29N|+W<iIena3oSOQ*H[)9>)e.mKJ88xzEL24iJ'>V+$L2OPRC"djM$
                                                      2024-10-28 08:11:40 UTC1378INData Raw: 9d 8f 4d c1 eb 17 99 9a 30 aa d5 de 55 35 b6 64 66 1f 25 6d 53 92 b2 13 cf 9f 79 a6 94 a3 b9 c1 4a 90 92 7d e0 70 0e 46 22 41 0a 61 dc e5 23 2a 0a 0a 00 2b d4 7f 2c 46 99 27 1d 65 49 6d 8e 54 3d 8e 42 a0 79 54 b0 7e c9 3b 03 8f 0c c2 c6 bd 46 66 a6 03 6a c6 9f 6a 65 b9 97 9b 98 0b 6e 61 b5 94 ba 85 a4 a5 48 50 d8 a4 a7 c0 8f 23 14 85 95 2d 65 4a 2a 00 6e 48 8d a4 f5 61 9a ad bc db 37 25 38 d6 26 5b 4a 5b 66 a6 da cb 53 ed 24 0f 81 4e 60 a5 f4 81 b6 1c 05 40 74 50 03 11 86 cc b5 cc b2 96 12 1b 63 27 95 38 01 58 27 23 38 eb e5 d6 14 87 5d 32 3e 13 72 b1 65 e0 e4 82 b4 39 ca 94 ad 2e 6f d3 1b 83 fc df cb 11 34 85 2d 00 63 3c a3 09 24 e3 6f 28 7a 0e 06 bb 3b b4 cb 5d b8 29 95 d5 5d 5f 9c b8 95 37 58 a8 be dd 0e 56 95 52 12 8d a2 4d 85 77 41 c2 4a 14 54 54 b4
                                                      Data Ascii: M0U5df%mSyJ}pF"Aa#*+,F'eImT=ByT~;FfjjenaHP#-eJ*nHa7%8&[J[fS$N`@tPc'8X'#8]2>re9.o4-c<$o(z;])]_7XVRMwAJTT


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      18192.168.2.449756184.28.90.27443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:40 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept: */*
                                                      Accept-Encoding: identity
                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                      Range: bytes=0-2147483646
                                                      User-Agent: Microsoft BITS/7.8
                                                      Host: fs.microsoft.com
                                                      2024-10-28 08:11:40 UTC515INHTTP/1.1 200 OK
                                                      ApiVersion: Distribute 1.1
                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                      Content-Type: application/octet-stream
                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                      Server: ECAcc (lpl/EF06)
                                                      X-CID: 11
                                                      X-Ms-ApiVersion: Distribute 1.2
                                                      X-Ms-Region: prod-weu-z1
                                                      Cache-Control: public, max-age=189842
                                                      Date: Mon, 28 Oct 2024 08:11:40 GMT
                                                      Content-Length: 55
                                                      Connection: close
                                                      X-CID: 2
                                                      2024-10-28 08:11:40 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      19192.168.2.449735149.154.167.994436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:40 UTC708OUTPOST /v/ HTTP/1.1
                                                      Host: t.me
                                                      Connection: keep-alive
                                                      Content-Length: 90
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Accept: */*
                                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                      X-Requested-With: XMLHttpRequest
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Origin: https://t.me
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://t.me/s/attention6786744
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: stel_ssid=b8444ea29fd89daf28_5072299326319460732
                                                      2024-10-28 08:11:40 UTC90OUTData Raw: 76 69 65 77 73 3d 65 79 4a 6a 49 6a 6f 74 4d 6a 51 78 4d 6a 55 77 4e 54 45 33 4e 53 77 69 63 43 49 36 4d 53 77 69 64 43 49 36 4d 54 63 7a 4d 44 45 77 4d 7a 41 35 4e 53 77 69 61 43 49 36 49 6d 4e 6b 59 6a 52 6d 5a 6a 6b 79 5a 54 4e 6d 5a 44 46 6a 5a 57 4d 77 4d 53 4a 39
                                                      Data Ascii: views=eyJjIjotMjQxMjUwNTE3NSwicCI6MSwidCI6MTczMDEwMzA5NSwiaCI6ImNkYjRmZjkyZTNmZDFjZWMwMSJ9
                                                      2024-10-28 08:11:40 UTC251INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Mon, 28 Oct 2024 08:11:40 GMT
                                                      Content-Type: application/json; charset=utf-8
                                                      Content-Length: 4
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Strict-Transport-Security: max-age=35768000
                                                      2024-10-28 08:11:40 UTC4INData Raw: 74 72 75 65
                                                      Data Ascii: true


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      20192.168.2.449759149.154.167.994436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:40 UTC352OUTGET /js/jquery.min.js HTTP/1.1
                                                      Host: telegram.org
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-28 08:11:41 UTC394INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Mon, 28 Oct 2024 08:11:40 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 95786
                                                      Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                                      Connection: close
                                                      ETag: "5a05e7c6-1762a"
                                                      Expires: Fri, 01 Nov 2024 08:11:40 GMT
                                                      Cache-Control: max-age=345600
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:11:41 UTC15990INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 31 2e 31 20 7c 20 28 63 29 20 32 30 30 35 2c 20 32 30 31 34 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 2c 20 49 6e 63 2e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e
                                                      Data Ascii: /*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a win
                                                      2024-10-28 08:11:41 UTC16384INData Raw: 6e 28 61 29 7b 76 61 72 20 62 3d 5b 5d 2c 63 3d 5b 5d 2c 64 3d 68 28 61 2e 72 65 70 6c 61 63 65 28 52 2c 22 24 31 22 29 29 3b 72 65 74 75 72 6e 20 64 5b 75 5d 3f 68 62 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 65 29 7b 76 61 72 20 66 2c 67 3d 64 28 61 2c 6e 75 6c 6c 2c 65 2c 5b 5d 29 2c 68 3d 61 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 68 2d 2d 29 28 66 3d 67 5b 68 5d 29 26 26 28 61 5b 68 5d 3d 21 28 62 5b 68 5d 3d 66 29 29 7d 29 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 65 2c 66 29 7b 72 65 74 75 72 6e 20 62 5b 30 5d 3d 61 2c 64 28 62 2c 6e 75 6c 6c 2c 66 2c 63 29 2c 21 63 2e 70 6f 70 28 29 7d 7d 29 2c 68 61 73 3a 68 62 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 62 29 7b 72 65 74 75 72 6e 20 66 62 28 61 2c 62
                                                      Data Ascii: n(a){var b=[],c=[],d=h(a.replace(R,"$1"));return d[u]?hb(function(a,b,c,e){var f,g=d(a,null,e,[]),h=a.length;while(h--)(f=g[h])&&(a[h]=!(b[h]=f))}):function(a,e,f){return b[0]=a,d(b,null,f,c),!c.pop()}}),has:hb(function(a){return function(b){return fb(a,b
                                                      2024-10-28 08:11:41 UTC16384INData Raw: 6a 5b 6b 5d 2e 64 61 74 61 3d 6d 2e 65 78 74 65 6e 64 28 6a 5b 6b 5d 2e 64 61 74 61 2c 62 29 29 2c 67 3d 6a 5b 6b 5d 2c 65 7c 7c 28 67 2e 64 61 74 61 7c 7c 28 67 2e 64 61 74 61 3d 7b 7d 29 2c 67 3d 67 2e 64 61 74 61 29 2c 76 6f 69 64 20 30 21 3d 3d 64 26 26 28 67 5b 6d 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 5d 3d 64 29 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 62 3f 28 66 3d 67 5b 62 5d 2c 6e 75 6c 6c 3d 3d 66 26 26 28 66 3d 67 5b 6d 2e 63 61 6d 65 6c 43 61 73 65 28 62 29 5d 29 29 3a 66 3d 67 2c 66 7d 7d 66 75 6e 63 74 69 6f 6e 20 52 28 61 2c 62 2c 63 29 7b 69 66 28 6d 2e 61 63 63 65 70 74 44 61 74 61 28 61 29 29 7b 76 61 72 20 64 2c 65 2c 66 3d 61 2e 6e 6f 64 65 54 79 70 65 2c 67 3d 66 3f 6d 2e 63 61 63 68 65 3a 61 2c 68 3d 66 3f 61 5b 6d 2e
                                                      Data Ascii: j[k].data=m.extend(j[k].data,b)),g=j[k],e||(g.data||(g.data={}),g=g.data),void 0!==d&&(g[m.camelCase(b)]=d),"string"==typeof b?(f=g[b],null==f&&(f=g[m.camelCase(b)])):f=g,f}}function R(a,b,c){if(m.acceptData(a)){var d,e,f=a.nodeType,g=f?m.cache:a,h=f?a[m.
                                                      2024-10-28 08:11:41 UTC16384INData Raw: 3d 73 62 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 79 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 29 3b 72 62 2e 6f 70 74 67 72 6f 75 70 3d 72 62 2e 6f 70 74 69 6f 6e 2c 72 62 2e 74 62 6f 64 79 3d 72 62 2e 74 66 6f 6f 74 3d 72 62 2e 63 6f 6c 67 72 6f 75 70 3d 72 62 2e 63 61 70 74 69 6f 6e 3d 72 62 2e 74 68 65 61 64 2c 72 62 2e 74 68 3d 72 62 2e 74 64 3b 66 75 6e 63 74 69 6f 6e 20 75 62 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 3d 30 2c 66 3d 74 79 70 65 6f 66 20 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 21 3d 3d 4b 3f 61 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 62 7c 7c 22 2a 22 29 3a 74 79 70 65 6f 66 20 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 21 3d 3d 4b 3f 61 2e 71 75 65
                                                      Data Ascii: =sb.appendChild(y.createElement("div"));rb.optgroup=rb.option,rb.tbody=rb.tfoot=rb.colgroup=rb.caption=rb.thead,rb.th=rb.td;function ub(a,b){var c,d,e=0,f=typeof a.getElementsByTagName!==K?a.getElementsByTagName(b||"*"):typeof a.querySelectorAll!==K?a.que
                                                      2024-10-28 08:11:41 UTC16384INData Raw: 75 6e 63 74 69 6f 6e 28 61 29 7b 61 2e 65 6c 65 6d 2e 6e 6f 64 65 54 79 70 65 26 26 61 2e 65 6c 65 6d 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 61 2e 65 6c 65 6d 5b 61 2e 70 72 6f 70 5d 3d 61 2e 6e 6f 77 29 7d 7d 2c 6d 2e 65 61 73 69 6e 67 3d 7b 6c 69 6e 65 61 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 2c 73 77 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 2e 35 2d 4d 61 74 68 2e 63 6f 73 28 61 2a 4d 61 74 68 2e 50 49 29 2f 32 7d 7d 2c 6d 2e 66 78 3d 5a 62 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 2c 6d 2e 66 78 2e 73 74 65 70 3d 7b 7d 3b 76 61 72 20 24 62 2c 5f 62 2c 61 63 3d 2f 5e 28 3f 3a 74 6f 67 67 6c 65 7c 73 68 6f 77 7c 68 69 64 65 29 24 2f 2c 62 63 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 3f 3a
                                                      Data Ascii: unction(a){a.elem.nodeType&&a.elem.parentNode&&(a.elem[a.prop]=a.now)}},m.easing={linear:function(a){return a},swing:function(a){return.5-Math.cos(a*Math.PI)/2}},m.fx=Zb.prototype.init,m.fx.step={};var $b,_b,ac=/^(?:toggle|show|hide)$/,bc=new RegExp("^(?:
                                                      2024-10-28 08:11:41 UTC14260INData Raw: 68 3d 61 2e 63 6f 6e 74 65 6e 74 73 2c 69 3d 61 2e 64 61 74 61 54 79 70 65 73 3b 77 68 69 6c 65 28 22 2a 22 3d 3d 3d 69 5b 30 5d 29 69 2e 73 68 69 66 74 28 29 2c 76 6f 69 64 20 30 3d 3d 3d 65 26 26 28 65 3d 61 2e 6d 69 6d 65 54 79 70 65 7c 7c 62 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 28 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 29 29 3b 69 66 28 65 29 66 6f 72 28 67 20 69 6e 20 68 29 69 66 28 68 5b 67 5d 26 26 68 5b 67 5d 2e 74 65 73 74 28 65 29 29 7b 69 2e 75 6e 73 68 69 66 74 28 67 29 3b 62 72 65 61 6b 7d 69 66 28 69 5b 30 5d 69 6e 20 63 29 66 3d 69 5b 30 5d 3b 65 6c 73 65 7b 66 6f 72 28 67 20 69 6e 20 63 29 7b 69 66 28 21 69 5b 30 5d 7c 7c 61 2e 63 6f 6e 76 65 72 74 65 72 73 5b 67 2b 22 20 22 2b 69 5b 30 5d 5d 29 7b 66 3d 67 3b 62 72 65
                                                      Data Ascii: h=a.contents,i=a.dataTypes;while("*"===i[0])i.shift(),void 0===e&&(e=a.mimeType||b.getResponseHeader("Content-Type"));if(e)for(g in h)if(h[g]&&h[g].test(e)){i.unshift(g);break}if(i[0]in c)f=i[0];else{for(g in c){if(!i[0]||a.converters[g+" "+i[0]]){f=g;bre


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      21192.168.2.44976634.111.108.1754436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:41 UTC696OUTGET /file/IY3BMr8bKtAAJk3LUKsVhBRjOu5cXHkYkPn5U36v_hW_marjNIdHJDa_Np2lfC0HEvchX_Y6SYiZWVpq0_7Wlodc7goHmGaUPmipM0jy3nrX42avJ4-m34Mp7BoxLXAbhySwayM5gKHmxsyLeN1Z7q5pR72S7dsYuR7eI-ULK0gkDbaGbxVDG96aNgkNBEg7MmECYj1gQAUMPSs6qTAdH8rjQGh77fvB9Vkg6OEAUJlme5hNXWYGZpeubyJOVoNrJFzGhTFvcf8Ofy7FiMyc_I8VQyMtbQF_YUcfqWVavYjsLa1D_ddUjzbgQv6CmoIStJpD4w5jBxzffFV8Nw7Ugw.jpg HTTP/1.1
                                                      Host: cdn5.cdn-telegram.org
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-28 08:11:41 UTC683INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Content-Length: 56629
                                                      Access-Control-Allow-Origin: *
                                                      X-Content-Type-Options: nosniff
                                                      Content-Security-Policy: default-src 'none'; sandbox
                                                      X-Frame-Options: DENY
                                                      X-Xss-Protection: 1; mode=block
                                                      Access-Control-Expose-Headers: Accept-Ranges, Content-Range, Content-Length
                                                      Accept-Ranges: bytes
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Accept-Ranges: bytes
                                                      Via: 1.1 google
                                                      Date: Mon, 28 Oct 2024 08:11:39 GMT
                                                      ETag: "5b033eb1b7215c73ca2ec08a5b2be4ceeb92d098"
                                                      Content-Type: image/jpeg
                                                      Age: 2
                                                      Cache-Control: max-age=3600,public
                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                      Connection: close
                                                      2024-10-28 08:11:41 UTC695INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 02 00 38 00 38 00 00 ff e2 0f d0 49 43 43 5f 50 52 4f 46 49 4c 45 00 01 01 00 00 0f c0 61 70 70 6c 02 10 00 00 6d 6e 74 72 52 47 42 20 58 59 5a 20 07 e8 00 02 00 05 00 0a 00 39 00 04 61 63 73 70 41 50 50 4c 00 00 00 00 41 50 50 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 d6 00 01 00 00 00 00 d3 2d 61 70 70 6c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 64 65 73 63 00 00 01 50 00 00 00 62 64 73 63 6d 00 00 01 b4 00 00 04 9c 63 70 72 74 00 00 06 50 00 00 00 23 77 74 70 74 00 00 06 74 00 00 00 14 72 58 59 5a 00 00 06 88 00 00 00 14 67 58 59 5a 00 00 06 9c 00 00 00 14 62 58 59 5a 00 00 06 b0 00 00 00 14 72
                                                      Data Ascii: JFIF88ICC_PROFILEapplmntrRGB XYZ 9acspAPPLAPPL-appldescPbdscmcprtP#wtpttrXYZgXYZbXYZr
                                                      2024-10-28 08:11:41 UTC1378INData Raw: 69 56 4e 00 00 00 0e 00 00 03 2e 73 6b 53 4b 00 00 00 16 00 00 03 3c 7a 68 43 4e 00 00 00 0a 00 00 03 24 72 75 52 55 00 00 00 24 00 00 03 52 65 6e 47 42 00 00 00 14 00 00 03 76 66 72 46 52 00 00 00 16 00 00 03 8a 6d 73 00 00 00 00 00 12 00 00 03 a0 68 69 49 4e 00 00 00 12 00 00 03 b2 74 68 54 48 00 00 00 0c 00 00 03 c4 63 61 45 53 00 00 00 18 00 00 03 d0 65 6e 41 55 00 00 00 14 00 00 03 76 65 73 58 4c 00 00 00 12 00 00 02 b6 64 65 44 45 00 00 00 10 00 00 03 e8 65 6e 55 53 00 00 00 12 00 00 03 f8 70 74 42 52 00 00 00 18 00 00 04 0a 70 6c 50 4c 00 00 00 12 00 00 04 22 65 6c 47 52 00 00 00 22 00 00 04 34 73 76 53 45 00 00 00 10 00 00 04 56 74 72 54 52 00 00 00 14 00 00 04 66 70 74 50 54 00 00 00 16 00 00 04 7a 6a 61 4a 50 00 00 00 0c 00 00 04 90 00 4c 00 43
                                                      Data Ascii: iVN.skSK<zhCN$ruRU$RenGBvfrFRmshiINthTHcaESenAUvesXLdeDEenUSptBRplPL"elGR"4svSEVtrTRfptPTzjaJPLC
                                                      2024-10-28 08:11:41 UTC1378INData Raw: 8c 04 9a 04 a8 04 b6 04 c4 04 d3 04 e1 04 f0 04 fe 05 0d 05 1c 05 2b 05 3a 05 49 05 58 05 67 05 77 05 86 05 96 05 a6 05 b5 05 c5 05 d5 05 e5 05 f6 06 06 06 16 06 27 06 37 06 48 06 59 06 6a 06 7b 06 8c 06 9d 06 af 06 c0 06 d1 06 e3 06 f5 07 07 07 19 07 2b 07 3d 07 4f 07 61 07 74 07 86 07 99 07 ac 07 bf 07 d2 07 e5 07 f8 08 0b 08 1f 08 32 08 46 08 5a 08 6e 08 82 08 96 08 aa 08 be 08 d2 08 e7 08 fb 09 10 09 25 09 3a 09 4f 09 64 09 79 09 8f 09 a4 09 ba 09 cf 09 e5 09 fb 0a 11 0a 27 0a 3d 0a 54 0a 6a 0a 81 0a 98 0a ae 0a c5 0a dc 0a f3 0b 0b 0b 22 0b 39 0b 51 0b 69 0b 80 0b 98 0b b0 0b c8 0b e1 0b f9 0c 12 0c 2a 0c 43 0c 5c 0c 75 0c 8e 0c a7 0c c0 0c d9 0c f3 0d 0d 0d 26 0d 40 0d 5a 0d 74 0d 8e 0d a9 0d c3 0d de 0d f8 0e 13 0e 2e 0e 49 0e 64 0e 7f 0e 9b 0e b6
                                                      Data Ascii: +:IXgw'7HYj{+=Oat2FZn%:Ody'=Tj"9Qi*C\u&@Zt.Id
                                                      2024-10-28 08:11:41 UTC1378INData Raw: 47 a1 b6 a2 26 a2 96 a3 06 a3 76 a3 e6 a4 56 a4 c7 a5 38 a5 a9 a6 1a a6 8b a6 fd a7 6e a7 e0 a8 52 a8 c4 a9 37 a9 a9 aa 1c aa 8f ab 02 ab 75 ab e9 ac 5c ac d0 ad 44 ad b8 ae 2d ae a1 af 16 af 8b b0 00 b0 75 b0 ea b1 60 b1 d6 b2 4b b2 c2 b3 38 b3 ae b4 25 b4 9c b5 13 b5 8a b6 01 b6 79 b6 f0 b7 68 b7 e0 b8 59 b8 d1 b9 4a b9 c2 ba 3b ba b5 bb 2e bb a7 bc 21 bc 9b bd 15 bd 8f be 0a be 84 be ff bf 7a bf f5 c0 70 c0 ec c1 67 c1 e3 c2 5f c2 db c3 58 c3 d4 c4 51 c4 ce c5 4b c5 c8 c6 46 c6 c3 c7 41 c7 bf c8 3d c8 bc c9 3a c9 b9 ca 38 ca b7 cb 36 cb b6 cc 35 cc b5 cd 35 cd b5 ce 36 ce b6 cf 37 cf b8 d0 39 d0 ba d1 3c d1 be d2 3f d2 c1 d3 44 d3 c6 d4 49 d4 cb d5 4e d5 d1 d6 55 d6 d8 d7 5c d7 e0 d8 64 d8 e8 d9 6c d9 f1 da 76 da fb db 80 dc 05 dc 8a dd 10 dd 96 de 1c
                                                      Data Ascii: G&vV8nR7u\D-u`K8%yhYJ;.!zpg_XQKFA=:8655679<?DINU\dlv
                                                      2024-10-28 08:11:41 UTC1378INData Raw: 27 20 5f d7 df a1 a7 98 de 29 4a 50 29 4a 50 29 4e b4 a0 52 b1 39 2e 43 13 15 b1 cf bc dd 3c 5f 72 84 d1 75 df 09 b2 e2 f4 3d 12 3b d5 dd b2 e0 d5 d6 df 12 74 4e 6f 77 96 ca 1e 6f 9d 25 2a e5 52 42 86 c1 ea 0e 88 e9 41 77 4a 52 81 4a 75 a7 5a 05 29 e5 4e b4 0a 53 ad 3a d0 29 4a 50 29 4a 75 a0 52 94 a0 52 b5 bb e6 6d 6c c7 ef 76 3b 3d c3 de 3d f2 f4 e2 9b 89 e1 b0 a5 a7 99 3a df 32 80 d0 fa c3 fc fb 75 ad 8c 1d d0 56 95 69 3e e7 0e d6 ca 5e b9 4b 62 1b 4a 58 6d 2b 7d c0 84 95 1e c9 d9 23 a9 f4 ab ad d0 56 94 a7 5a 05 29 d6 9d 68 14 ad 7b 31 cd 2d 78 2d b1 9b 8d f9 6e a2 3b d2 5b 8c 82 db 65 67 9d 7b d7 41 e5 d0 f5 ad 80 1d d0 56 94 eb 54 eb 41 5a 53 ad 28 14 a5 28 14 a5 28 14 a5 28 14 ac 1e 5d 95 db f0 9c 7e 5d f6 f8 a7 11 6f 89 c9 e2 a9 a6 f9 d4 39 96 94
                                                      Data Ascii: ' _)JP)JP)NR9.C<_ru=;tNowo%*RBAwJRJuZ)NS:)JP)JuRRmlv;==:2uVi>^KbJXm+}#VZ)h{1-x-n;[eg{AVTAZS((((]~]o9
                                                      2024-10-28 08:11:41 UTC1378INData Raw: 9d e3 2c 90 f3 8e b8 88 ed ca 11 39 74 4a 13 b4 8f 0d 0a f1 35 e6 48 4e 89 e9 51 f7 b3 9c c6 b1 3e 1c f1 87 3e b1 ca b7 21 d7 db 76 74 5b 2b 0e f3 aa dd e1 21 f5 b6 87 53 a1 ad 95 81 d3 60 84 7f 41 b9 de 72 ce 36 f0 c7 34 c8 58 6f 16 91 c4 8c 6e 74 82 fd a9 e6 96 10 a8 ad 9d e9 9f 81 24 fc 3b 00 f3 0e ba d8 3d 7a 58 70 03 83 99 0c 9b d7 11 b2 ae 28 5a 3e 82 4e 5e db f1 8d a1 0a 48 05 a7 d6 56 e2 88 49 3c ba df 2a 77 f1 75 51 3d f6 77 e9 cb 33 e7 c2 1f e0 ce 5e bb 57 0c ee e9 b6 70 82 67 10 15 31 6f 39 91 5d 1c 3c a9 29 24 80 d2 15 e1 a8 ab 48 d2 8e 8f c2 56 4e ba ee ba 1b 82 99 ce 05 8a f0 16 7e 4b 8a aa 7c 7c 7e d8 5f 91 2e df 2a 50 7d e8 af e8 6d 94 a8 e8 7c 44 a4 a7 b0 25 cd f4 24 81 1c 61 f2 f8 bf c0 1b 4d d3 06 b2 70 e5 cc b2 12 26 3c e5 b2 ed 1d 64
                                                      Data Ascii: ,9tJ5HNQ>>!vt[+!S`Ar64Xont$;=zXp(Z>N^HVI<*wuQ=w3^Wpg1o9]<)$HVN~K||~_.*P}m|D%$aMp&<d
                                                      2024-10-28 08:11:41 UTC1378INData Raw: fb db 89 11 63 f2 29 21 6f 92 09 f8 74 b4 90 37 dc 9e e0 75 f1 b7 f1 07 24 c4 f3 4c 72 d5 94 e4 f6 5c b6 d5 7f 79 51 43 b0 1a 43 6e c4 7c e8 23 61 2a 3b 4a 8a b5 bf b7 b7 40 6d b3 ac 03 2e cc 70 ec 57 20 bf c1 83 74 cb 6c 8e ae 4c 9b 31 42 7c 09 0d 38 a4 95 30 7a e8 a9 29 42 7a ef 47 e2 f9 55 30 db 4c ab c6 57 68 53 1c 1d b4 e1 f6 f8 8b f1 e5 4e 98 c2 14 e2 56 9e a8 0c f2 84 1e 6e 60 3e 2d 1f 5f 2e b6 a2 8e 6d 34 65 ca b9 b7 8b dd dc c7 9e 4b 17 56 a2 b8 e4 55 a9 b0 e0 f1 12 36 01 49 ee 0e b5 fd 6a 35 b9 f1 5e 72 78 1b 6e ca ed e5 b5 e4 17 26 18 8d 15 b4 a3 98 39 35 4b f0 d4 12 8f 3e a9 59 e5 f9 6a a6 43 da b9 83 14 c7 65 bf c7 09 98 83 65 bf f0 c6 31 74 73 20 61 a4 8d 86 dc 75 b4 78 6d 27 c8 04 a9 c2 40 f2 d2 ab 18 c5 c1 2d ca 66 53 9d 5e b2 c8 d8 3e 39
                                                      Data Ascii: c)!ot7u$Lr\yQCCn|#a*;J@m.pW tlL1B|80z)BzGU0LWhSNVn`>-_.m4eKVU6Ij5^rxn&95K>YjCee1ts auxm'@-fS^>9
                                                      2024-10-28 08:11:41 UTC1378INData Raw: 12 80 e5 6d cd a5 47 e1 ed d7 5e 7d 34 41 ad ca ff 00 80 e4 53 38 5d 63 7e d9 8f da 2d 19 45 9e ec cd e9 9b 55 b9 21 b6 b9 90 4f ec f6 49 05 7c a4 13 d7 a9 4e 87 95 5e 13 96 a1 c6 f8 99 e5 a3 1a b3 33 9a 5e ad d7 db 74 ab c3 00 2e 3c 3f 77 5b 0f 0e 62 91 d3 a2 92 47 37 5f 50 3f af 53 75 d5 73 0f 12 67 71 17 8a 96 8b 64 11 c3 f9 96 38 90 ae 2c c9 91 e2 4a 0e 2d d5 0d 80 12 9e 54 fc 20 12 49 3b eb ae de 7d 3f fb b5 9c bc a1 61 02 e2 d9 47 12 78 ae c5 ca f9 8a dd ed 78 d5 95 99 8e 47 80 cb f0 3d e1 52 12 8d 7c 6a 51 3d 01 df 97 98 3d 3a 57 9d c7 8c 99 1a b8 48 ab f4 58 f1 e3 e4 b0 2f 49 b5 4d 69 29 e6 6d 6e 25 60 2b 94 1e dc c0 8f 5d 13 58 ec 4e 4f 10 78 31 16 e3 8b c4 c1 a4 65 36 b6 e5 ba ed aa 74 79 61 09 0d 2c 82 02 87 2a 88 eb b3 d7 47 7b 1d 41 06 be e4
                                                      Data Ascii: mG^}4AS8]c~-EU!OI|N^3^t.<?w[bG7_P?Susgqd8,J-T I;}?aGxxG=R|jQ==:WHX/IMi)mn%`+]XNOx1e6tya,*G{A
                                                      2024-10-28 08:11:41 UTC1378INData Raw: 0f db cc 3e fa 91 30 bc b5 a8 39 07 14 9e cd ae 18 0b b7 9b 40 9c c4 54 dc 53 7a f7 0d ea 39 d2 79 7c 1d 84 f3 15 28 77 3d 39 4f 7d 8d 6e 1c 2b cb 6f d7 5b 9e 57 8d e6 4e 47 97 77 c7 65 b4 85 4b 8c d7 86 87 9a 75 25 48 3c be 47 e1 3b fb 47 a5 52 15 8a e4 df 1e 2e 97 c5 c3 70 5a 5d c7 1b 8c 89 3a f8 0b a1 e4 92 8f b7 40 9a ae 09 61 b9 5b b8 a1 c4 cb 94 e8 6e 31 06 e4 ed bc c3 79 43 e1 78 21 95 85 eb ec 24 0f eb 52 6a 86 af ed 39 0a ed 27 15 b6 2a 25 c1 86 6d a6 e5 1d b7 a3 39 18 2c b8 e2 97 f0 2b 9b 7d 86 8e d3 ae bb ab 8c a7 30 cd 31 c9 d8 c6 11 02 e1 6f b9 65 97 d7 5d 5a ae 8e c4 f0 da 8e c2 76 76 1a 04 ed 5a 0a 3b de be 1e db 35 b0 f1 ca c1 72 c8 b1 18 51 2c 70 dc 9b 25 17 78 af 29 b6 fb 84 25 7f 12 be c1 58 8e 2d e2 d9 0a 32 bc 5f 3c c2 e0 a6 f3 3e c3
                                                      Data Ascii: >09@TSz9y|(w=9O}n+o[WNGweKu%H<G;GR.pZ]:@a[n1yCx!$Rj9'*%m9,+}01oe]ZvvZ;5rQ,p%x)%X-2_<>
                                                      2024-10-28 08:11:41 UTC1378INData Raw: 4d ee f7 79 b6 7b c2 2d f6 b6 43 29 65 00 ac 90 9e 7e 4d 12 06 b6 7c ce b5 b1 bd d5 f3 77 ef 68 d8 18 ad 8b 33 66 4d ab 28 66 e2 58 7d dc 7e 2d b9 29 75 a6 1c 1c e0 f3 80 0f d5 d0 3d 49 04 8e fd 6b 59 c3 3d 9f f2 8c 8b 85 9c 4e c6 ef 10 9d b0 dc a7 de d1 3a d6 a9 40 04 ba 51 b2 37 a2 7a 28 12 37 e5 b0 74 7b 56 52 dd 97 7b 44 c8 c6 ac 18 65 93 09 38 dd c6 0f 81 11 fb fb a1 b7 11 e0 a0 04 73 72 38 0a 3b 00 54 47 36 f4 79 40 d8 a4 d7 a2 3a ea 04 a3 36 0c 69 2a 61 d8 ca 7d a4 b8 59 79 3c ab 6f 60 1e 55 0f 22 37 a3 f3 ab 8a f0 84 d3 ac 43 8e d4 97 d7 29 e6 db 4a 5c 79 69 4a 54 e2 80 d1 51 09 01 20 93 d7 40 01 d7 a5 7b d7 17 52 94 a5 02 94 a5 02 94 a5 02 94 a5 03 55 4d 0a ad 79 bf 21 a8 ac b8 fc 97 10 cb 2d a4 a9 6e 2d 41 29 4a 47 52 49 3d 80 f5 a0 fb e5 14 d0
                                                      Data Ascii: My{-C)e~M|wh3fM(fX}~-)u=IkY=N:@Q7z(7t{VR{De8sr8;TG6y@:6i*a}Yy<o`U"7C)J\yiJTQ @{RUMy!-n-A)JGRI=


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      22192.168.2.449760149.154.167.994436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:41 UTC613OUTGET /img/tgme/pattern.svg?1 HTTP/1.1
                                                      Host: telegram.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://telegram.org/css/telegram-web.css?37
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-28 08:11:41 UTC345INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Mon, 28 Oct 2024 08:11:41 GMT
                                                      Content-Type: image/svg+xml
                                                      Content-Length: 231706
                                                      Last-Modified: Thu, 05 Jan 2023 17:52:04 GMT
                                                      Connection: close
                                                      ETag: "63b70e44-3891a"
                                                      Expires: Fri, 01 Nov 2024 08:11:41 GMT
                                                      Cache-Control: max-age=345600
                                                      Access-Control-Allow-Origin: *
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:11:41 UTC16039INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                                      2024-10-28 08:11:42 UTC16384INData Raw: 34 30 2e 34 2d 32 2e 38 73 38 2e 37 2d 32 38 2e 35 2c 37 2e 33 2d 33 31 2e 31 73 2d 33 2e 31 2d 38 2e 39 2c 32 2e 34 2d 31 31 2e 39 63 35 2e 36 2d 33 2c 31 32 2c 33 2c 31 35 2e 33 2c 31 30 2e 35 0a 09 09 73 39 2e 38 2c 33 32 2e 35 2d 31 39 2e 31 2c 34 38 2e 39 63 2d 33 30 2e 32 2c 31 37 2e 31 2d 35 37 2e 33 2c 31 33 2e 36 2d 36 37 2e 36 2c 33 2e 37 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 30 2e 36 2c 32 37 34 35 2e 39 63 2d 32 2c 33 2e 38 2d 33 2e 34 2c 31 39 2e 38 2d 31 2e 36 2c 32 31 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 37 2e 37 2c 32 37 34 36 2e 37 63 31 2e 35 2c 33 2e 38 2d 30 2e 39 2c 31 38 2e 31 2d 32 2e 35 2c 31 39 2e 38 22 2f 3e 0a 09 3c 70 61 74
                                                      Data Ascii: 40.4-2.8s8.7-28.5,7.3-31.1s-3.1-8.9,2.4-11.9c5.6-3,12,3,15.3,10.5s9.8,32.5-19.1,48.9c-30.2,17.1-57.3,13.6-67.6,3.7"/><path class="st0" d="M520.6,2745.9c-2,3.8-3.4,19.8-1.6,21.2"/><path class="st0" d="M527.7,2746.7c1.5,3.8-0.9,18.1-2.5,19.8"/><pat
                                                      2024-10-28 08:11:42 UTC16384INData Raw: 2d 31 30 2e 38 73 36 2e 33 2c 35 2e 33 2c 36 2e 33 2c 35 2e 33 73 33 2e 36 2d 32 2e 38 2c 37 2e 31 2c 30 2e 32 73 31 2e 33 2c 37 2e 39 2c 31 2e 33 2c 37 2e 39 73 35 2e 31 2d 32 2c 36 2e 37 2c 33 2e 35 0a 09 09 63 31 2e 34 2c 35 2e 31 2d 35 2e 36 2c 39 2e 33 2d 31 30 2e 37 2c 37 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 38 35 2e 34 2c 31 37 39 36 2e 39 63 32 2e 38 2c 30 2e 36 2c 34 2e 35 2c 33 2e 36 2c 34 2e 35 2c 33 2e 36 73 32 2e 37 2d 33 2e 37 2c 36 2e 39 2d 31 2e 38 73 33 2e 35 2c 37 2e 32 2c 33 2e 35 2c 37 2e 32 73 34 2e 33 2d 33 2e 34 2c 37 2e 34 2c 31 2e 35 0a 09 09 63 32 2e 33 2c 33 2e 36 2d 31 2c 38 2e 33 2d 35 2e 32 2c 39 2e 37 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73
                                                      Data Ascii: -10.8s6.3,5.3,6.3,5.3s3.6-2.8,7.1,0.2s1.3,7.9,1.3,7.9s5.1-2,6.7,3.5c1.4,5.1-5.6,9.3-10.7,7.4"/><path class="st0" d="M285.4,1796.9c2.8,0.6,4.5,3.6,4.5,3.6s2.7-3.7,6.9-1.8s3.5,7.2,3.5,7.2s4.3-3.4,7.4,1.5c2.3,3.6-1,8.3-5.2,9.7"/></g><g><path clas
                                                      2024-10-28 08:11:42 UTC16384INData Raw: 34 2e 32 2c 31 36 2e 36 2d 38 2e 32 2c 32 30 2e 33 2d 36 2e 39 63 34 2e 34 2c 31 2e 35 2c 31 31 2e 35 2c 31 31 2e 35 2c 31 37 2e 36 2c 32 30 2e 34 0a 09 09 73 31 31 2c 37 2e 38 2c 31 31 2e 38 2c 33 2e 37 63 30 2e 38 2d 33 2e 39 2d 36 2e 37 2d 32 30 2e 33 2d 34 2e 37 2d 32 33 2e 32 63 30 2e 35 2d 30 2e 37 2c 33 2e 31 2d 30 2e 39 2c 37 2e 37 2c 37 2e 36 73 39 2e 33 2c 31 38 2e 32 2c 31 33 2c 31 32 2e 38 63 31 2e 34 2d 32 2c 30 2e 37 2d 36 2e 33 2d 31 2e 34 2d 31 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 32 2e 39 2c 31 34 34 37 2e 38 63 2d 37 2e 37 2d 34 2e 37 2d 38 2e 32 2d 34 33 2e 37 2c 31 2e 35 2d 35 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 32 2e 31 2c 31 33 39 38
                                                      Data Ascii: 4.2,16.6-8.2,20.3-6.9c4.4,1.5,11.5,11.5,17.6,20.4s11,7.8,11.8,3.7c0.8-3.9-6.7-20.3-4.7-23.2c0.5-0.7,3.1-0.9,7.7,7.6s9.3,18.2,13,12.8c1.4-2,0.7-6.3-1.4-12"/><path class="st0" d="M82.9,1447.8c-7.7-4.7-8.2-43.7,1.5-53"/><path class="st0" d="M72.1,1398
                                                      2024-10-28 08:11:42 UTC16384INData Raw: 2e 38 2c 32 2e 32 2d 31 30 2e 37 2c 36 2d 31 31 2e 34 2c 31 31 2e 34 63 2d 30 2e 33 2c 31 2e 39 2c 30 2e 36 2c 33 2e 38 2c 32 2e 31 2c 34 2e 38 0a 09 09 63 30 2e 36 2c 30 2e 34 2c 31 2e 33 2c 30 2e 37 2c 32 2e 31 2c 30 2e 38 63 32 2e 37 2c 30 2e 34 2c 35 2e 33 2d 31 2e 35 2c 35 2e 37 2d 34 2e 32 63 30 2e 31 2d 30 2e 35 2c 30 2e 33 2d 31 2e 39 2c 34 2e 36 2d 33 2e 33 43 35 38 38 2e 31 2c 31 35 32 39 2e 37 2c 35 39 32 2e 33 2c 31 35 32 35 2e 34 2c 35 39 33 2e 32 2c 31 35 32 30 2e 35 7a 20 4d 35 38 31 2e 36 2c 31 35 32 38 2e 37 0a 09 09 63 2d 36 2e 31 2c 32 2d 36 2e 35 2c 34 2e 37 2d 36 2e 37 2c 35 2e 37 63 2d 30 2e 32 2c 31 2e 31 2d 31 2e 32 2c 31 2e 39 2d 32 2e 33 2c 31 2e 37 63 2d 30 2e 33 2c 30 2d 30 2e 36 2d 30 2e 32 2d 30 2e 38 2d 30 2e 33 63 2d 30 2e
                                                      Data Ascii: .8,2.2-10.7,6-11.4,11.4c-0.3,1.9,0.6,3.8,2.1,4.8c0.6,0.4,1.3,0.7,2.1,0.8c2.7,0.4,5.3-1.5,5.7-4.2c0.1-0.5,0.3-1.9,4.6-3.3C588.1,1529.7,592.3,1525.4,593.2,1520.5z M581.6,1528.7c-6.1,2-6.5,4.7-6.7,5.7c-0.2,1.1-1.2,1.9-2.3,1.7c-0.3,0-0.6-0.2-0.8-0.3c-0.
                                                      2024-10-28 08:11:42 UTC16384INData Raw: 36 2e 36 2c 37 2e 37 2c 33 2e 31 2c 32 30 2e 36 2c 36 2e 31 2c 32 39 2e 37 73 31 34 2e 31 2c 34 35 2e 32 2d 31 31 2e 38 2c 34 33 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 34 39 2e 31 2c 35 33 37 2e 36 63 37 2e 38 2d 30 2e 35 2c 37 2e 37 2c 31 33 2e 33 2d 31 2e 31 2c 39 2e 37 63 2d 34 2e 31 2d 31 2e 37 2d 33 2e 38 2d 39 2e 32 2c 30 2e 39 2d 39 2e 37 43 31 34 39 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 34 2e 36 2c 35 34 31 2e 35 63 31 30 2e 38 2c 35 2e 33 2d 31 2e 36 2c 32 31 2e 33 2d 39 2e 31 2c 31 32 2e 32 63 2d 34 2e 39 2d 35 2e 39 2c 32 2d 31 35 2e 34 2c 38 2e 38 2d 31
                                                      Data Ascii: 6.6,7.7,3.1,20.6,6.1,29.7s14.1,45.2-11.8,43.2"/><path class="st0" d="M149.1,537.6c7.8-0.5,7.7,13.3-1.1,9.7c-4.1-1.7-3.8-9.2,0.9-9.7C149,537.6,149.1,537.6,149.1,537.6z"/><path class="st0" d="M124.6,541.5c10.8,5.3-1.6,21.3-9.1,12.2c-4.9-5.9,2-15.4,8.8-1
                                                      2024-10-28 08:11:42 UTC16384INData Raw: 38 0a 09 09 63 38 2e 34 2c 36 2e 38 2d 32 33 2e 31 2c 33 31 2e 35 2d 32 33 2e 31 2c 33 31 2e 35 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 32 35 2c 32 34 37 37 2e 36 63 2d 32 2e 32 2c 32 2e 36 2d 32 35 2e 36 2c 32 31 2e 34 2d 32 36 2e 38 2c 32 32 2e 36 22 2f 3e 0a 09 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 78 31 3d 22 36 34 30 2e 36 22 20 79 31 3d 22 32 34 36 35 22 20 78 32 3d 22 36 33 35 2e 32 22 20 79 32 3d 22 32 34 36 39 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 34 36 2e 39 2c 32 34 37 32 2e 34 63 30 2c 30 2d 33 38 2e 39 2c 32 37 2e 38 2d 34 31 2e 36 2c 33 31 2e 39 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74
                                                      Data Ascii: 8c8.4,6.8-23.1,31.5-23.1,31.5"/><path class="st0" d="M625,2477.6c-2.2,2.6-25.6,21.4-26.8,22.6"/><line class="st0" x1="640.6" y1="2465" x2="635.2" y2="2469.3"/><path class="st0" d="M646.9,2472.4c0,0-38.9,27.8-41.6,31.9"/></g><g><path class="st
                                                      2024-10-28 08:11:42 UTC16384INData Raw: 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 33 39 33 2e 34 2c 34 37 30 2e 31 20 33 39 34 2e 39 2c 34 37 36 2e 37 20 33 38 30 2e 33 2c 34 37 36 2e 37 20 33 37 39 2e 38 2c 34 37 31 2e 35 20 09 22 2f 3e 0a 09 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 34 31 33 2e 37 2c 34 36 35 2e 32 20 34 31 36 2e 34 2c 34 37 31 2e 35 20 34 32 38 2c 34 36 31 20 34 32 34 2e 39 2c 34 35 36 2e 35 20 09 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 34 30 2e 33 2c 31 33 35 31 2e 38 63 31 31 2e 34 2d 32 32 2c 33 37 2e 33 2d 33 34 2c 34 34 2e 34 2d 33 35 2e 32 63 30 2c 30 2d 32 30 2e 39 2d 31 35 2e 37 2d 33 36 2e 33 2d 38 2e 34 63 2d 31 30 2e 39
                                                      Data Ascii: gon class="st0" points="393.4,470.1 394.9,476.7 380.3,476.7 379.8,471.5 "/><polygon class="st0" points="413.7,465.2 416.4,471.5 428,461 424.9,456.5 "/></g><g><path class="st0" d="M740.3,1351.8c11.4-22,37.3-34,44.4-35.2c0,0-20.9-15.7-36.3-8.4c-10.9
                                                      2024-10-28 08:11:42 UTC16384INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 33 39 2e 36 2c 31 32 32 38 2e 33 63 33 2e 34 2c 32 2e 35 2c 32 2e 34 2c 31 34 2e 36 2d 31 35 2e 36 2c 36 2e 39 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 32 37 2e 36 2c 31 32 33 36 2e 35 63 30 2e 32 2c 33 2e 35 2d 33 2e 35 2c 38 2e 37 2d 31 30 2e 38 2c 35 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 33 2e 32 2c 31 32 30 34 2e 35 63 2d 33 2e 39 2c 31 2e 32 2d 32 2e 37 2c 39 2e 35 2c 32 2e 34 2c 39 2e 31 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 30 2e 39 2c 31 32 33 38 2e 35 63 2d 37 2e 32 2c 30 2e 33 2d 31 37 2d 31 2e 33 2d 32 32 2e 33 2d 38 2e 36 63 33 2e 34 2c
                                                      Data Ascii: ath class="st0" d="M439.6,1228.3c3.4,2.5,2.4,14.6-15.6,6.9"/><path class="st0" d="M427.6,1236.5c0.2,3.5-3.5,8.7-10.8,5.4"/><path class="st0" d="M363.2,1204.5c-3.9,1.2-2.7,9.5,2.4,9.1"/><path class="st0" d="M360.9,1238.5c-7.2,0.3-17-1.3-22.3-8.6c3.4,
                                                      2024-10-28 08:11:42 UTC16384INData Raw: 35 2e 36 2c 39 2e 37 2d 39 2e 37 2c 31 35 2e 32 2d 35 2e 34 63 36 2e 34 2c 35 2c 35 2e 34 2c 31 38 2e 39 2d 31 35 2c 32 37 2e 39 63 2d 32 31 2e 36 2d 31 30 2e 32 2d 32 30 2e 37 2d 32 32 2e 31 2d 31 37 2e 32 2d 32 36 2e 37 0a 09 43 38 34 34 2e 37 2c 31 38 32 39 2e 32 2c 38 35 35 2e 32 2c 31 38 33 30 2e 39 2c 38 35 37 2e 33 2c 31 38 33 39 2e 31 7a 22 2f 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 31 36 2e 37 2c 32 30 34 32 2e 31 63 34 2e 38 2d 37 2e 33 2c 31 36 2e 35 2d 31 31 2c 32 33 2d 33 2e 34 63 37 2e 37 2c 38 2e 39 2c 32 2e 34 2c 32 38 2e 32 2d 32 39 2c 33 35 2e 34 63 2d 32 37 2e 37 2d 32 30 2e 35 2d 32 33 2e 33 2d 33 37 2e 31 2d 31 37 2e 31 2d 34 32 2e 35 0a 09 43 38 30 31 2e 37 2c 32 30 32 34 2e 36 2c 38 31 36 2c 32 30
                                                      Data Ascii: 5.6,9.7-9.7,15.2-5.4c6.4,5,5.4,18.9-15,27.9c-21.6-10.2-20.7-22.1-17.2-26.7C844.7,1829.2,855.2,1830.9,857.3,1839.1z"/><path class="st0" d="M816.7,2042.1c4.8-7.3,16.5-11,23-3.4c7.7,8.9,2.4,28.2-29,35.4c-27.7-20.5-23.3-37.1-17.1-42.5C801.7,2024.6,816,20


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      23192.168.2.449767149.154.167.994436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:41 UTC354OUTGET /js/tgsticker.js?31 HTTP/1.1
                                                      Host: telegram.org
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-28 08:11:42 UTC393INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Mon, 28 Oct 2024 08:11:41 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 24604
                                                      Last-Modified: Wed, 29 Mar 2023 11:31:32 GMT
                                                      Connection: close
                                                      ETag: "64242194-601c"
                                                      Expires: Fri, 01 Nov 2024 08:11:41 GMT
                                                      Cache-Control: max-age=345600
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:11:42 UTC15991INData Raw: 76 61 72 20 52 4c 6f 74 74 69 65 20 3d 20 28 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 76 61 72 20 72 6c 6f 74 74 69 65 20 3d 20 7b 7d 2c 20 61 70 69 49 6e 69 74 53 74 61 72 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 61 70 69 49 6e 69 74 65 64 20 3d 20 66 61 6c 73 65 2c 20 69 6e 69 74 43 61 6c 6c 62 61 63 6b 73 20 3d 20 5b 5d 3b 0a 20 20 76 61 72 20 64 65 76 69 63 65 52 61 74 69 6f 20 3d 20 77 69 6e 64 6f 77 2e 64 65 76 69 63 65 50 69 78 65 6c 52 61 74 69 6f 20 7c 7c 20 31 3b 0a 0a 20 20 76 61 72 20 73 74 61 72 74 54 69 6d 65 20 3d 20 2b 28 6e 65 77 20 44 61 74 65 28 29 29 3b 0a 20 20 66 75 6e 63 74 69 6f 6e 20 64 54 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 27 5b 27 20 2b 20 28 28 2b 28 6e 65 77 20 44 61 74 65 28 29 29 20 2d 20 73 74 61 72 74 54
                                                      Data Ascii: var RLottie = (function () { var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = []; var deviceRatio = window.devicePixelRatio || 1; var startTime = +(new Date()); function dT() { return '[' + ((+(new Date()) - startT
                                                      2024-10-28 08:11:42 UTC8613INData Raw: 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 2c 20 69 74 65 6d 2e 63 6c 61 6d 70 65 64 29 3b 0a 20 20 20 20 20 20 7d 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 69 74 65 6d 2e 77 6f 72 6b 65 72 2e 73 65 6e 64 51 75 65 72 79 28 27 72 65 6e 64 65 72 46 72 61 6d 65 27 2c 20 69 74 65 6d 2e 72 65 71 49 64 2c 20 72 65 61 6c 46 72 61 6d 65 4e 6f 29 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 2f 2f 20 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 64 54 28 29 2c 20 27 5b 27 2b 74 68 69 73 2e 70 6c 61 79 65 72 49 64 2b 27 2e 27 2b 69 74 65 6d 2e 72 65 71 49 64 2b 27 5d 27 2c 20 27 72 65 71 75 65 73 74 20 66 72 61 6d 65 23 27 2b 66 72 61 6d 65 4e 6f 2b 27 20 28
                                                      Data Ascii: er.sendQuery('renderFrame', item.reqId, realFrameNo, item.clamped); } else { item.worker.sendQuery('renderFrame', item.reqId, realFrameNo); } // console.log(dT(), '['+this.playerId+'.'+item.reqId+']', 'request frame#'+frameNo+' (


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      24192.168.2.449763149.154.167.994436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:41 UTC355OUTGET /js/jquery-ui.min.js HTTP/1.1
                                                      Host: telegram.org
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-28 08:11:42 UTC394INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Mon, 28 Oct 2024 08:11:41 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 98729
                                                      Last-Modified: Fri, 10 Nov 2017 17:54:14 GMT
                                                      Connection: close
                                                      ETag: "5a05e7c6-181a9"
                                                      Expires: Fri, 01 Nov 2024 08:11:41 GMT
                                                      Cache-Control: max-age=345600
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:11:42 UTC15990INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 31 2e 34 20 2d 20 32 30 31 37 2d 30 38 2d 33 30 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 63 6f 72 65 2e 6a 73 2c 20 77 69 64 67 65 74 2e 6a 73 2c 20 6d 6f 75 73 65 2e 6a 73 2c 20 64 72 61 67 67 61 62 6c 65 2e 6a 73 2c 20 72 65 73 69 7a 61 62 6c 65 2e 6a 73 2c 20 73 6f 72 74 61 62 6c 65 2e 6a 73 2c 20 73 6c 69 64 65 72 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 2d 73 6c 69 64 65 2e 6a 73 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 3b 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 2a 2f 0a 0a 28 66 75 6e
                                                      Data Ascii: /*! jQuery UI - v1.11.4 - 2017-08-30* http://jqueryui.com* Includes: core.js, widget.js, mouse.js, draggable.js, resizable.js, sortable.js, slider.js, effect.js, effect-slide.js* Copyright jQuery Foundation and other contributors; Licensed MIT */(fun
                                                      2024-10-28 08:11:42 UTC16384INData Raw: 70 61 67 65 59 2c 69 2e 63 75 72 73 6f 72 41 74 26 26 74 68 69 73 2e 5f 61 64 6a 75 73 74 4f 66 66 73 65 74 46 72 6f 6d 48 65 6c 70 65 72 28 69 2e 63 75 72 73 6f 72 41 74 29 2c 74 68 69 73 2e 5f 73 65 74 43 6f 6e 74 61 69 6e 6d 65 6e 74 28 29 2c 74 68 69 73 2e 5f 74 72 69 67 67 65 72 28 22 73 74 61 72 74 22 2c 65 29 3d 3d 3d 21 31 3f 28 74 68 69 73 2e 5f 63 6c 65 61 72 28 29 2c 21 31 29 3a 28 74 68 69 73 2e 5f 63 61 63 68 65 48 65 6c 70 65 72 50 72 6f 70 6f 72 74 69 6f 6e 73 28 29 2c 74 2e 75 69 2e 64 64 6d 61 6e 61 67 65 72 26 26 21 69 2e 64 72 6f 70 42 65 68 61 76 69 6f 75 72 26 26 74 2e 75 69 2e 64 64 6d 61 6e 61 67 65 72 2e 70 72 65 70 61 72 65 4f 66 66 73 65 74 73 28 74 68 69 73 2c 65 29 2c 74 68 69 73 2e 5f 6e 6f 72 6d 61 6c 69 7a 65 52 69 67 68 74
                                                      Data Ascii: pageY,i.cursorAt&&this._adjustOffsetFromHelper(i.cursorAt),this._setContainment(),this._trigger("start",e)===!1?(this._clear(),!1):(this._cacheHelperProportions(),t.ui.ddmanager&&!i.dropBehaviour&&t.ui.ddmanager.prepareOffsets(this,e),this._normalizeRight
                                                      2024-10-28 08:11:42 UTC16384INData Raw: 72 73 65 49 6e 74 28 74 2c 31 30 29 7c 7c 30 0a 7d 2c 5f 69 73 4e 75 6d 62 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 21 69 73 4e 61 4e 28 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 29 7d 2c 5f 68 61 73 53 63 72 6f 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 69 66 28 22 68 69 64 64 65 6e 22 3d 3d 3d 74 28 65 29 2e 63 73 73 28 22 6f 76 65 72 66 6c 6f 77 22 29 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 73 3d 69 26 26 22 6c 65 66 74 22 3d 3d 3d 69 3f 22 73 63 72 6f 6c 6c 4c 65 66 74 22 3a 22 73 63 72 6f 6c 6c 54 6f 70 22 2c 6e 3d 21 31 3b 72 65 74 75 72 6e 20 65 5b 73 5d 3e 30 3f 21 30 3a 28 65 5b 73 5d 3d 31 2c 6e 3d 65 5b 73 5d 3e 30 2c 65 5b 73 5d 3d 30 2c 6e 29 7d 2c 5f 63 72 65 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61
                                                      Data Ascii: rseInt(t,10)||0},_isNumber:function(t){return!isNaN(parseInt(t,10))},_hasScroll:function(e,i){if("hidden"===t(e).css("overflow"))return!1;var s=i&&"left"===i?"scrollLeft":"scrollTop",n=!1;return e[s]>0?!0:(e[s]=1,n=e[s]>0,e[s]=0,n)},_create:function(){va
                                                      2024-10-28 08:11:42 UTC16384INData Raw: 61 73 73 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 68 6f 73 74 3f 69 2e 67 68 6f 73 74 3a 22 22 29 2c 65 2e 67 68 6f 73 74 2e 61 70 70 65 6e 64 54 6f 28 65 2e 68 65 6c 70 65 72 29 7d 2c 72 65 73 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 2e 72 65 73 69 7a 61 62 6c 65 28 22 69 6e 73 74 61 6e 63 65 22 29 3b 65 2e 67 68 6f 73 74 26 26 65 2e 67 68 6f 73 74 2e 63 73 73 28 7b 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 2c 68 65 69 67 68 74 3a 65 2e 73 69 7a 65 2e 68 65 69 67 68 74 2c 77 69 64 74 68 3a 65 2e 73 69 7a 65 2e 77 69 64 74 68 7d 29 7d 2c 73 74 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 28 74 68 69 73 29 2e 72 65 73 69 7a 61 62 6c 65 28 22 69 6e 73 74 61 6e
                                                      Data Ascii: ass("string"==typeof i.ghost?i.ghost:""),e.ghost.appendTo(e.helper)},resize:function(){var e=t(this).resizable("instance");e.ghost&&e.ghost.css({position:"relative",height:e.size.height,width:e.size.width})},stop:function(){var e=t(this).resizable("instan
                                                      2024-10-28 08:11:42 UTC16384INData Raw: 2e 63 6f 6e 74 61 69 6e 65 72 73 5b 70 5d 2e 65 6c 65 6d 65 6e 74 5b 30 5d 2c 74 68 69 73 2e 69 74 65 6d 73 5b 73 5d 2e 69 74 65 6d 5b 30 5d 29 26 26 74 68 69 73 2e 69 74 65 6d 73 5b 73 5d 2e 69 74 65 6d 5b 30 5d 21 3d 3d 74 68 69 73 2e 63 75 72 72 65 6e 74 49 74 65 6d 5b 30 5d 26 26 28 6c 3d 74 68 69 73 2e 69 74 65 6d 73 5b 73 5d 2e 69 74 65 6d 2e 6f 66 66 73 65 74 28 29 5b 61 5d 2c 68 3d 21 31 2c 65 5b 75 5d 2d 6c 3e 74 68 69 73 2e 69 74 65 6d 73 5b 73 5d 5b 72 5d 2f 32 26 26 28 68 3d 21 30 29 2c 6e 3e 4d 61 74 68 2e 61 62 73 28 65 5b 75 5d 2d 6c 29 26 26 28 6e 3d 4d 61 74 68 2e 61 62 73 28 65 5b 75 5d 2d 6c 29 2c 6f 3d 74 68 69 73 2e 69 74 65 6d 73 5b 73 5d 2c 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 68 3f 22 75 70 22 3a 22 64 6f 77 6e 22 29 29 3b
                                                      Data Ascii: .containers[p].element[0],this.items[s].item[0])&&this.items[s].item[0]!==this.currentItem[0]&&(l=this.items[s].item.offset()[a],h=!1,e[u]-l>this.items[s][r]/2&&(h=!0),n>Math.abs(e[u]-l)&&(n=Math.abs(e[u]-l),o=this.items[s],this.direction=h?"up":"down"));
                                                      2024-10-28 08:11:42 UTC16384INData Raw: 74 75 72 6e 20 74 3d 74 68 69 73 2e 5f 74 72 69 6d 41 6c 69 67 6e 56 61 6c 75 65 28 74 29 7d 2c 5f 76 61 6c 75 65 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 69 2c 73 3b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 29 72 65 74 75 72 6e 20 65 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 76 61 6c 75 65 73 5b 74 5d 2c 65 3d 74 68 69 73 2e 5f 74 72 69 6d 41 6c 69 67 6e 56 61 6c 75 65 28 65 29 3b 69 66 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 76 61 6c 75 65 73 26 26 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 76 61 6c 75 65 73 2e 6c 65 6e 67 74 68 29 7b 66 6f 72 28 69 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 76 61 6c 75 65 73 2e 73 6c 69 63 65 28 29 2c 73 3d 30 3b 69 2e 6c 65 6e 67 74 68 3e 73 3b 73 2b 3d 31 29 69 5b 73 5d 3d 74 68 69 73
                                                      Data Ascii: turn t=this._trimAlignValue(t)},_values:function(t){var e,i,s;if(arguments.length)return e=this.options.values[t],e=this._trimAlignValue(e);if(this.options.values&&this.options.values.length){for(i=this.options.values.slice(),s=0;i.length>s;s+=1)i[s]=this
                                                      2024-10-28 08:11:42 UTC819INData Raw: 2a 65 2d 32 29 2f 32 32 2d 74 2c 32 29 7d 7d 29 2c 74 2e 65 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 74 2e 65 61 73 69 6e 67 5b 22 65 61 73 65 49 6e 22 2b 65 5d 3d 69 2c 74 2e 65 61 73 69 6e 67 5b 22 65 61 73 65 4f 75 74 22 2b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 31 2d 69 28 31 2d 74 29 7d 2c 74 2e 65 61 73 69 6e 67 5b 22 65 61 73 65 49 6e 4f 75 74 22 2b 65 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 2e 35 3e 74 3f 69 28 32 2a 74 29 2f 32 3a 31 2d 69 28 2d 32 2a 74 2b 32 29 2f 32 7d 7d 29 7d 28 29 2c 74 2e 65 66 66 65 63 74 73 2c 74 2e 65 66 66 65 63 74 73 2e 65 66 66 65 63 74 2e 73 6c 69 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 76 61 72 20 73 2c 6e 3d 74 28 74 68 69 73 29 2c 6f 3d
                                                      Data Ascii: *e-2)/22-t,2)}}),t.each(e,function(e,i){t.easing["easeIn"+e]=i,t.easing["easeOut"+e]=function(t){return 1-i(1-t)},t.easing["easeInOut"+e]=function(t){return.5>t?i(2*t)/2:1-i(-2*t+2)/2}})}(),t.effects,t.effects.effect.slide=function(e,i){var s,n=t(this),o=


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      25192.168.2.449765149.154.167.994436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:41 UTC357OUTGET /js/telegram-web.js?14 HTTP/1.1
                                                      Host: telegram.org
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-28 08:11:42 UTC393INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Mon, 28 Oct 2024 08:11:41 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 11875
                                                      Last-Modified: Fri, 18 Mar 2022 10:32:52 GMT
                                                      Connection: close
                                                      ETag: "62345fd4-2e63"
                                                      Expires: Fri, 01 Nov 2024 08:11:41 GMT
                                                      Cache-Control: max-age=345600
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:11:42 UTC11875INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0a 20 20 24 2e 66 6e 2e 72 65 64 72 61 77 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 20 74 68 69 73 2e 6f 66 66 73 65 74 54 6f 70 3b 20 72 65 74 75 72 6e 20 74 68 69 73 3b 20 7d 29 3b 0a 20 20 7d 3b 0a 20 20 24 2e 66 6e 2e 73 63 72 6f 6c 6c 49 6e 74 6f 56 69 65 77 20 3d 20 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 20 7b 0a 20 20 20 20 6f 70 74 69 6f 6e 73 20 3d 20 6f 70 74 69 6f 6e 73 20 7c 7c 20 7b 7d 0a 20 20 20 20 72 65 74 75 72 6e 20 74 68 69 73 2e 66 69 72 73 74 28 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 70 6f 73 69 74 69 6f 6e 20 3d 20 6f 70 74 69 6f 6e
                                                      Data Ascii: (function($) { $.fn.redraw = function() { return this.map(function(){ this.offsetTop; return this; }); }; $.fn.scrollIntoView = function(options) { options = options || {} return this.first().each(function() { var position = option


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      26192.168.2.449764149.154.167.994436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:41 UTC359OUTGET /js/tgwallpaper.min.js?3 HTTP/1.1
                                                      Host: telegram.org
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-28 08:11:41 UTC391INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Mon, 28 Oct 2024 08:11:41 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 2979
                                                      Last-Modified: Thu, 03 Mar 2022 19:57:25 GMT
                                                      Connection: close
                                                      ETag: "62211da5-ba3"
                                                      Expires: Fri, 01 Nov 2024 08:11:41 GMT
                                                      Cache-Control: max-age=345600
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:11:41 UTC2979INData Raw: 76 61 72 20 54 57 61 6c 6c 70 61 70 65 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 78 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 5b 5d 2e 63 6f 6e 63 61 74 28 47 29 3b 30 3c 61 3b 29 62 2e 70 75 73 68 28 62 2e 73 68 69 66 74 28 29 29 2c 61 2d 2d 3b 61 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 62 2e 6c 65 6e 67 74 68 3b 63 2b 3d 32 29 61 2e 70 75 73 68 28 62 5b 63 5d 29 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 42 28 61 2c 62 29 7b 62 25 3d 39 30 3b 76 61 72 20 63 3d 78 28 61 25 70 29 3b 69 66 28 62 29 7b 76 61 72 20 64 3d 78 28 2b 2b 61 25 70 29 3b 72 65 74 75 72 6e 5b 7b 78 3a 63 5b 30 5d 2e 78 2b 28 64 5b 30 5d 2e 78 2d 63 5b 30 5d 2e 78 29 2f 39 30 2a 62 2c 79 3a 63 5b 30 5d 2e 79 2b 28 64 5b 30 5d 2e 79
                                                      Data Ascii: var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      27192.168.2.449762149.154.167.994436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:41 UTC357OUTGET /js/widget-frame.js?62 HTTP/1.1
                                                      Host: telegram.org
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-28 08:11:42 UTC394INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Mon, 28 Oct 2024 08:11:42 GMT
                                                      Content-Type: application/javascript
                                                      Content-Length: 93974
                                                      Last-Modified: Thu, 20 Apr 2023 18:46:51 GMT
                                                      Connection: close
                                                      ETag: "6441889b-16f16"
                                                      Expires: Fri, 01 Nov 2024 08:11:42 GMT
                                                      Cache-Control: max-age=345600
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:11:42 UTC15990INData Raw: 2f 2f 20 68 74 74 70 3a 2f 2f 70 61 75 6c 69 72 69 73 68 2e 63 6f 6d 2f 32 30 31 31 2f 72 65 71 75 65 73 74 61 6e 69 6d 61 74 69 6f 6e 66 72 61 6d 65 2d 66 6f 72 2d 73 6d 61 72 74 2d 61 6e 69 6d 61 74 69 6e 67 2f 0a 2f 2f 20 68 74 74 70 3a 2f 2f 6d 79 2e 6f 70 65 72 61 2e 63 6f 6d 2f 65 6d 6f 6c 6c 65 72 2f 62 6c 6f 67 2f 32 30 31 31 2f 31 32 2f 32 30 2f 72 65 71 75 65 73 74 61 6e 69 6d 61 74 69 6f 6e 66 72 61 6d 65 2d 66 6f 72 2d 73 6d 61 72 74 2d 65 72 2d 61 6e 69 6d 61 74 69 6e 67 0a 0a 2f 2f 20 72 65 71 75 65 73 74 41 6e 69 6d 61 74 69 6f 6e 46 72 61 6d 65 20 70 6f 6c 79 66 69 6c 6c 20 62 79 20 45 72 69 6b 20 4d c3 b6 6c 6c 65 72 2e 20 66 69 78 65 73 20 66 72 6f 6d 20 50 61 75 6c 20 49 72 69 73 68 20 61 6e 64 20 54 69 6e 6f 20 5a 69 6a 64 65 6c 0a 0a
                                                      Data Ascii: // http://paulirish.com/2011/requestanimationframe-for-smart-animating/// http://my.opera.com/emoller/blog/2011/12/20/requestanimationframe-for-smart-er-animating// requestAnimationFrame polyfill by Erik Mller. fixes from Paul Irish and Tino Zijdel
                                                      2024-10-28 08:11:42 UTC16384INData Raw: 65 76 65 6e 74 2c 20 6f 6e 63 65 5f 68 61 6e 64 6c 65 72 29 3b 0a 20 20 20 20 68 61 6e 64 6c 65 72 28 65 29 3b 0a 20 20 7d 3b 0a 20 20 61 64 64 45 76 65 6e 74 28 65 6c 2c 20 65 76 65 6e 74 2c 20 6f 6e 63 65 5f 68 61 6e 64 6c 65 72 29 3b 0a 7d 0a 66 75 6e 63 74 69 6f 6e 20 74 72 69 67 67 65 72 45 76 65 6e 74 28 65 6c 2c 20 65 76 65 6e 74 5f 74 79 70 65 2c 20 69 6e 69 74 5f 64 69 63 74 29 20 7b 0a 20 20 67 65 63 28 65 6c 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 76 61 72 20 65 76 65 6e 74 20 3d 20 6e 65 77 20 43 75 73 74 6f 6d 45 76 65 6e 74 28 65 76 65 6e 74 5f 74 79 70 65 2c 20 69 6e 69 74 5f 64 69 63 74 29 3b 0a 20 20 20 20 74 68 69 73 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 28 65 76 65 6e 74 29 3b 0a 20 20 7d 29 3b 0a 7d 0a 0a 66 75 6e
                                                      Data Ascii: event, once_handler); handler(e); }; addEvent(el, event, once_handler);}function triggerEvent(el, event_type, init_dict) { gec(el, function() { var event = new CustomEvent(event_type, init_dict); this.dispatchEvent(event); });}fun
                                                      2024-10-28 08:11:42 UTC16384INData Raw: 2e 67 65 74 44 61 74 65 28 29 29 20 7b 0a 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 6f 72 6d 61 74 54 69 6d 65 28 64 61 74 65 74 69 6d 65 29 3b 0a 20 20 20 20 7d 0a 20 20 20 20 72 65 74 75 72 6e 20 66 6f 72 6d 61 74 44 61 74 65 28 64 61 74 65 74 69 6d 65 29 3b 0a 20 20 7d 0a 0a 20 20 66 75 6e 63 74 69 6f 6e 20 66 6f 72 6d 61 74 44 61 74 65 28 64 61 74 65 74 69 6d 65 29 20 7b 0a 20 20 20 20 76 61 72 20 64 61 74 65 20 3d 20 6e 65 77 20 44 61 74 65 28 64 61 74 65 74 69 6d 65 29 3b 0a 20 20 20 20 76 61 72 20 63 75 72 5f 64 61 74 65 20 3d 20 6e 65 77 20 44 61 74 65 28 29 3b 0a 20 20 20 20 76 61 72 20 6a 20 3d 20 64 61 74 65 2e 67 65 74 44 61 74 65 28 29 3b 0a 20 20 20 20 76 61 72 20 4d 20 3d 20 5b 27 4a 61 6e 27 2c 20 27 46 65 62 27 2c 20 27 4d 61 72 27 2c 20
                                                      Data Ascii: .getDate()) { return formatTime(datetime); } return formatDate(datetime); } function formatDate(datetime) { var date = new Date(datetime); var cur_date = new Date(); var j = date.getDate(); var M = ['Jan', 'Feb', 'Mar',
                                                      2024-10-28 08:11:42 UTC16384INData Raw: 20 20 20 20 67 65 63 28 27 2e 6a 73 2d 6d 65 73 73 61 67 65 5f 72 65 70 6c 79 5f 74 65 78 74 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 54 50 6f 73 74 2e 69 6e 69 74 53 70 6f 69 6c 65 72 73 28 74 68 69 73 29 3b 0a 20 20 20 20 20 20 20 20 67 65 63 28 27 74 67 2d 65 6d 6f 6a 69 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 54 45 6d 6f 6a 69 2e 69 6e 69 74 28 74 68 69 73 29 3b 0a 20 20 20 20 20 20 20 20 7d 2c 20 74 68 69 73 29 3b 0a 20 20 20 20 20 20 7d 2c 20 70 6f 73 74 45 6c 29 3b 0a 20 20 20 20 20 20 67 65 63 28 27 2e 6a 73 2d 6d 65 73 73 61 67 65 5f 66 6f 6f 74 65 72 2e 63 6f 6d 70 61 63 74 27 2c 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 20 20 20 20 20 20 20 20 76 61 72 20 74 69 6d 65 45 6c 20
                                                      Data Ascii: gec('.js-message_reply_text', function() { TPost.initSpoilers(this); gec('tg-emoji', function() { TEmoji.init(this); }, this); }, postEl); gec('.js-message_footer.compact', function() { var timeEl
                                                      2024-10-28 08:11:42 UTC16384INData Raw: 5f 77 20 2d 20 77 30 20 2d 20 6d 61 72 67 69 6e 5f 77 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 78 20 3d 20 77 30 20 2b 20 6d 61 72 67 69 6e 5f 77 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 70 64 61 74 65 54 68 75 6d 62 28 74 68 75 6d 62 73 45 6c 5b 30 5d 2c 20 30 2c 20 30 2c 20 77 30 2c 20 68 2c 20 74 68 5f 77 69 64 74 68 2c 20 74 68 5f 68 65 69 67 68 74 2c 20 27 74 62 6c 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 75 70 64 61 74 65 54 68 75 6d 62 28 74 68 75 6d 62 73 45 6c 5b 31 5d 2c 20 78 2c 20 30 2c 20 77 31 2c 20 68 2c 20 74 68 5f 77 69 64 74 68 2c 20 74 68 5f 68 65 69 67 68 74 2c 20 27 74 72 62 27 29 3b 0a 20 20 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 20 20 65 6c 73 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 2f 2f 20 73 6f
                                                      Data Ascii: _w - w0 - margin_w; x = w0 + margin_w; updateThumb(thumbsEl[0], 0, 0, w0, h, th_width, th_height, 'tbl'); updateThumb(thumbsEl[1], x, 0, w1, h, th_width, th_height, 'trb'); } else { // so
                                                      2024-10-28 08:11:42 UTC12448INData Raw: 74 69 6f 6e 20 73 74 6f 70 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 65 2e 74 61 72 67 65 74 20 3d 3d 3d 20 70 6c 61 79 65 72 45 6c 20 7c 7c 20 21 70 6c 61 79 65 72 29 20 72 65 74 75 72 6e 20 74 72 75 65 3b 0a 20 20 20 20 20 20 20 20 69 66 20 28 21 70 6c 61 79 65 72 2e 70 61 75 73 65 64 29 20 7b 0a 20 20 20 20 20 20 20 20 20 20 70 6c 61 79 65 72 2e 70 61 75 73 65 28 29 3b 0a 20 20 20 20 20 20 20 20 20 20 73 68 6f 77 50 72 6f 67 72 65 73 73 28 29 3b 0a 20 20 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 20 20 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 66 75 6e 63 74 69 6f 6e 20 73 65 65 6b 53 74 61 72 74 28 65 29 20 7b 0a 20 20 20 20 20 20 20 20 69 66 20 28 70 6c 61 79 65 72 20 26 26 0a 20 20 20 20 20 20 20
                                                      Data Ascii: tion stop(e) { if (e.target === playerEl || !player) return true; if (!player.paused) { player.pause(); showProgress(); } return false; } function seekStart(e) { if (player &&


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      28192.168.2.449768149.154.167.994436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:41 UTC388OUTGET /v/ HTTP/1.1
                                                      Host: t.me
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: stel_ssid=b8444ea29fd89daf28_5072299326319460732
                                                      2024-10-28 08:11:42 UTC251INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Mon, 28 Oct 2024 08:11:42 GMT
                                                      Content-Type: application/json; charset=utf-8
                                                      Content-Length: 4
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Strict-Transport-Security: max-age=35768000
                                                      2024-10-28 08:11:42 UTC4INData Raw: 74 72 75 65
                                                      Data Ascii: true


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      29192.168.2.449769149.154.167.994436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:44 UTC575OUTGET /img/favicon.ico HTTP/1.1
                                                      Host: telegram.org
                                                      Connection: keep-alive
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                      Sec-Fetch-Site: cross-site
                                                      Sec-Fetch-Mode: no-cors
                                                      Sec-Fetch-Dest: image
                                                      Referer: https://t.me/
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-28 08:11:44 UTC383INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Mon, 28 Oct 2024 08:11:44 GMT
                                                      Content-Type: image/x-icon
                                                      Content-Length: 15086
                                                      Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                                      Connection: close
                                                      ETag: "62616083-3aee"
                                                      Expires: Mon, 04 Nov 2024 08:11:44 GMT
                                                      Cache-Control: max-age=604800
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:11:44 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      30192.168.2.449770149.154.167.994436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:44 UTC358OUTGET /img/tgme/pattern.svg?1 HTTP/1.1
                                                      Host: telegram.org
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-28 08:11:44 UTC345INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Mon, 28 Oct 2024 08:11:44 GMT
                                                      Content-Type: image/svg+xml
                                                      Content-Length: 231706
                                                      Last-Modified: Thu, 05 Jan 2023 17:52:04 GMT
                                                      Connection: close
                                                      ETag: "63b70e44-3891a"
                                                      Expires: Fri, 01 Nov 2024 08:11:44 GMT
                                                      Cache-Control: max-age=345600
                                                      Access-Control-Allow-Origin: *
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:11:44 UTC16039INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 30 2e 31 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 61 79 65 72 5f 31 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79 3d 22
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="
                                                      2024-10-28 08:11:44 UTC16384INData Raw: 34 30 2e 34 2d 32 2e 38 73 38 2e 37 2d 32 38 2e 35 2c 37 2e 33 2d 33 31 2e 31 73 2d 33 2e 31 2d 38 2e 39 2c 32 2e 34 2d 31 31 2e 39 63 35 2e 36 2d 33 2c 31 32 2c 33 2c 31 35 2e 33 2c 31 30 2e 35 0a 09 09 73 39 2e 38 2c 33 32 2e 35 2d 31 39 2e 31 2c 34 38 2e 39 63 2d 33 30 2e 32 2c 31 37 2e 31 2d 35 37 2e 33 2c 31 33 2e 36 2d 36 37 2e 36 2c 33 2e 37 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 30 2e 36 2c 32 37 34 35 2e 39 63 2d 32 2c 33 2e 38 2d 33 2e 34 2c 31 39 2e 38 2d 31 2e 36 2c 32 31 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 35 32 37 2e 37 2c 32 37 34 36 2e 37 63 31 2e 35 2c 33 2e 38 2d 30 2e 39 2c 31 38 2e 31 2d 32 2e 35 2c 31 39 2e 38 22 2f 3e 0a 09 3c 70 61 74
                                                      Data Ascii: 40.4-2.8s8.7-28.5,7.3-31.1s-3.1-8.9,2.4-11.9c5.6-3,12,3,15.3,10.5s9.8,32.5-19.1,48.9c-30.2,17.1-57.3,13.6-67.6,3.7"/><path class="st0" d="M520.6,2745.9c-2,3.8-3.4,19.8-1.6,21.2"/><path class="st0" d="M527.7,2746.7c1.5,3.8-0.9,18.1-2.5,19.8"/><pat
                                                      2024-10-28 08:11:45 UTC16384INData Raw: 2d 31 30 2e 38 73 36 2e 33 2c 35 2e 33 2c 36 2e 33 2c 35 2e 33 73 33 2e 36 2d 32 2e 38 2c 37 2e 31 2c 30 2e 32 73 31 2e 33 2c 37 2e 39 2c 31 2e 33 2c 37 2e 39 73 35 2e 31 2d 32 2c 36 2e 37 2c 33 2e 35 0a 09 09 63 31 2e 34 2c 35 2e 31 2d 35 2e 36 2c 39 2e 33 2d 31 30 2e 37 2c 37 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 38 35 2e 34 2c 31 37 39 36 2e 39 63 32 2e 38 2c 30 2e 36 2c 34 2e 35 2c 33 2e 36 2c 34 2e 35 2c 33 2e 36 73 32 2e 37 2d 33 2e 37 2c 36 2e 39 2d 31 2e 38 73 33 2e 35 2c 37 2e 32 2c 33 2e 35 2c 37 2e 32 73 34 2e 33 2d 33 2e 34 2c 37 2e 34 2c 31 2e 35 0a 09 09 63 32 2e 33 2c 33 2e 36 2d 31 2c 38 2e 33 2d 35 2e 32 2c 39 2e 37 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73
                                                      Data Ascii: -10.8s6.3,5.3,6.3,5.3s3.6-2.8,7.1,0.2s1.3,7.9,1.3,7.9s5.1-2,6.7,3.5c1.4,5.1-5.6,9.3-10.7,7.4"/><path class="st0" d="M285.4,1796.9c2.8,0.6,4.5,3.6,4.5,3.6s2.7-3.7,6.9-1.8s3.5,7.2,3.5,7.2s4.3-3.4,7.4,1.5c2.3,3.6-1,8.3-5.2,9.7"/></g><g><path clas
                                                      2024-10-28 08:11:45 UTC16384INData Raw: 34 2e 32 2c 31 36 2e 36 2d 38 2e 32 2c 32 30 2e 33 2d 36 2e 39 63 34 2e 34 2c 31 2e 35 2c 31 31 2e 35 2c 31 31 2e 35 2c 31 37 2e 36 2c 32 30 2e 34 0a 09 09 73 31 31 2c 37 2e 38 2c 31 31 2e 38 2c 33 2e 37 63 30 2e 38 2d 33 2e 39 2d 36 2e 37 2d 32 30 2e 33 2d 34 2e 37 2d 32 33 2e 32 63 30 2e 35 2d 30 2e 37 2c 33 2e 31 2d 30 2e 39 2c 37 2e 37 2c 37 2e 36 73 39 2e 33 2c 31 38 2e 32 2c 31 33 2c 31 32 2e 38 63 31 2e 34 2d 32 2c 30 2e 37 2d 36 2e 33 2d 31 2e 34 2d 31 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 32 2e 39 2c 31 34 34 37 2e 38 63 2d 37 2e 37 2d 34 2e 37 2d 38 2e 32 2d 34 33 2e 37 2c 31 2e 35 2d 35 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 32 2e 31 2c 31 33 39 38
                                                      Data Ascii: 4.2,16.6-8.2,20.3-6.9c4.4,1.5,11.5,11.5,17.6,20.4s11,7.8,11.8,3.7c0.8-3.9-6.7-20.3-4.7-23.2c0.5-0.7,3.1-0.9,7.7,7.6s9.3,18.2,13,12.8c1.4-2,0.7-6.3-1.4-12"/><path class="st0" d="M82.9,1447.8c-7.7-4.7-8.2-43.7,1.5-53"/><path class="st0" d="M72.1,1398
                                                      2024-10-28 08:11:45 UTC16384INData Raw: 2e 38 2c 32 2e 32 2d 31 30 2e 37 2c 36 2d 31 31 2e 34 2c 31 31 2e 34 63 2d 30 2e 33 2c 31 2e 39 2c 30 2e 36 2c 33 2e 38 2c 32 2e 31 2c 34 2e 38 0a 09 09 63 30 2e 36 2c 30 2e 34 2c 31 2e 33 2c 30 2e 37 2c 32 2e 31 2c 30 2e 38 63 32 2e 37 2c 30 2e 34 2c 35 2e 33 2d 31 2e 35 2c 35 2e 37 2d 34 2e 32 63 30 2e 31 2d 30 2e 35 2c 30 2e 33 2d 31 2e 39 2c 34 2e 36 2d 33 2e 33 43 35 38 38 2e 31 2c 31 35 32 39 2e 37 2c 35 39 32 2e 33 2c 31 35 32 35 2e 34 2c 35 39 33 2e 32 2c 31 35 32 30 2e 35 7a 20 4d 35 38 31 2e 36 2c 31 35 32 38 2e 37 0a 09 09 63 2d 36 2e 31 2c 32 2d 36 2e 35 2c 34 2e 37 2d 36 2e 37 2c 35 2e 37 63 2d 30 2e 32 2c 31 2e 31 2d 31 2e 32 2c 31 2e 39 2d 32 2e 33 2c 31 2e 37 63 2d 30 2e 33 2c 30 2d 30 2e 36 2d 30 2e 32 2d 30 2e 38 2d 30 2e 33 63 2d 30 2e
                                                      Data Ascii: .8,2.2-10.7,6-11.4,11.4c-0.3,1.9,0.6,3.8,2.1,4.8c0.6,0.4,1.3,0.7,2.1,0.8c2.7,0.4,5.3-1.5,5.7-4.2c0.1-0.5,0.3-1.9,4.6-3.3C588.1,1529.7,592.3,1525.4,593.2,1520.5z M581.6,1528.7c-6.1,2-6.5,4.7-6.7,5.7c-0.2,1.1-1.2,1.9-2.3,1.7c-0.3,0-0.6-0.2-0.8-0.3c-0.
                                                      2024-10-28 08:11:45 UTC16384INData Raw: 36 2e 36 2c 37 2e 37 2c 33 2e 31 2c 32 30 2e 36 2c 36 2e 31 2c 32 39 2e 37 73 31 34 2e 31 2c 34 35 2e 32 2d 31 31 2e 38 2c 34 33 2e 32 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 34 39 2e 31 2c 35 33 37 2e 36 63 37 2e 38 2d 30 2e 35 2c 37 2e 37 2c 31 33 2e 33 2d 31 2e 31 2c 39 2e 37 63 2d 34 2e 31 2d 31 2e 37 2d 33 2e 38 2d 39 2e 32 2c 30 2e 39 2d 39 2e 37 43 31 34 39 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 2c 31 34 39 2e 31 2c 35 33 37 2e 36 7a 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 31 32 34 2e 36 2c 35 34 31 2e 35 63 31 30 2e 38 2c 35 2e 33 2d 31 2e 36 2c 32 31 2e 33 2d 39 2e 31 2c 31 32 2e 32 63 2d 34 2e 39 2d 35 2e 39 2c 32 2d 31 35 2e 34 2c 38 2e 38 2d 31
                                                      Data Ascii: 6.6,7.7,3.1,20.6,6.1,29.7s14.1,45.2-11.8,43.2"/><path class="st0" d="M149.1,537.6c7.8-0.5,7.7,13.3-1.1,9.7c-4.1-1.7-3.8-9.2,0.9-9.7C149,537.6,149.1,537.6,149.1,537.6z"/><path class="st0" d="M124.6,541.5c10.8,5.3-1.6,21.3-9.1,12.2c-4.9-5.9,2-15.4,8.8-1
                                                      2024-10-28 08:11:45 UTC16384INData Raw: 38 0a 09 09 63 38 2e 34 2c 36 2e 38 2d 32 33 2e 31 2c 33 31 2e 35 2d 32 33 2e 31 2c 33 31 2e 35 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 32 35 2c 32 34 37 37 2e 36 63 2d 32 2e 32 2c 32 2e 36 2d 32 35 2e 36 2c 32 31 2e 34 2d 32 36 2e 38 2c 32 32 2e 36 22 2f 3e 0a 09 3c 6c 69 6e 65 20 63 6c 61 73 73 3d 22 73 74 30 22 20 78 31 3d 22 36 34 30 2e 36 22 20 79 31 3d 22 32 34 36 35 22 20 78 32 3d 22 36 33 35 2e 32 22 20 79 32 3d 22 32 34 36 39 2e 33 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 36 34 36 2e 39 2c 32 34 37 32 2e 34 63 30 2c 30 2d 33 38 2e 39 2c 32 37 2e 38 2d 34 31 2e 36 2c 33 31 2e 39 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74
                                                      Data Ascii: 8c8.4,6.8-23.1,31.5-23.1,31.5"/><path class="st0" d="M625,2477.6c-2.2,2.6-25.6,21.4-26.8,22.6"/><line class="st0" x1="640.6" y1="2465" x2="635.2" y2="2469.3"/><path class="st0" d="M646.9,2472.4c0,0-38.9,27.8-41.6,31.9"/></g><g><path class="st
                                                      2024-10-28 08:11:45 UTC16384INData Raw: 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 33 39 33 2e 34 2c 34 37 30 2e 31 20 33 39 34 2e 39 2c 34 37 36 2e 37 20 33 38 30 2e 33 2c 34 37 36 2e 37 20 33 37 39 2e 38 2c 34 37 31 2e 35 20 09 22 2f 3e 0a 09 3c 70 6f 6c 79 67 6f 6e 20 63 6c 61 73 73 3d 22 73 74 30 22 20 70 6f 69 6e 74 73 3d 22 34 31 33 2e 37 2c 34 36 35 2e 32 20 34 31 36 2e 34 2c 34 37 31 2e 35 20 34 32 38 2c 34 36 31 20 34 32 34 2e 39 2c 34 35 36 2e 35 20 09 22 2f 3e 0a 3c 2f 67 3e 0a 3c 67 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 37 34 30 2e 33 2c 31 33 35 31 2e 38 63 31 31 2e 34 2d 32 32 2c 33 37 2e 33 2d 33 34 2c 34 34 2e 34 2d 33 35 2e 32 63 30 2c 30 2d 32 30 2e 39 2d 31 35 2e 37 2d 33 36 2e 33 2d 38 2e 34 63 2d 31 30 2e 39
                                                      Data Ascii: gon class="st0" points="393.4,470.1 394.9,476.7 380.3,476.7 379.8,471.5 "/><polygon class="st0" points="413.7,465.2 416.4,471.5 428,461 424.9,456.5 "/></g><g><path class="st0" d="M740.3,1351.8c11.4-22,37.3-34,44.4-35.2c0,0-20.9-15.7-36.3-8.4c-10.9
                                                      2024-10-28 08:11:45 UTC16384INData Raw: 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 33 39 2e 36 2c 31 32 32 38 2e 33 63 33 2e 34 2c 32 2e 35 2c 32 2e 34 2c 31 34 2e 36 2d 31 35 2e 36 2c 36 2e 39 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 34 32 37 2e 36 2c 31 32 33 36 2e 35 63 30 2e 32 2c 33 2e 35 2d 33 2e 35 2c 38 2e 37 2d 31 30 2e 38 2c 35 2e 34 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 33 2e 32 2c 31 32 30 34 2e 35 63 2d 33 2e 39 2c 31 2e 32 2d 32 2e 37 2c 39 2e 35 2c 32 2e 34 2c 39 2e 31 22 2f 3e 0a 09 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 33 36 30 2e 39 2c 31 32 33 38 2e 35 63 2d 37 2e 32 2c 30 2e 33 2d 31 37 2d 31 2e 33 2d 32 32 2e 33 2d 38 2e 36 63 33 2e 34 2c
                                                      Data Ascii: ath class="st0" d="M439.6,1228.3c3.4,2.5,2.4,14.6-15.6,6.9"/><path class="st0" d="M427.6,1236.5c0.2,3.5-3.5,8.7-10.8,5.4"/><path class="st0" d="M363.2,1204.5c-3.9,1.2-2.7,9.5,2.4,9.1"/><path class="st0" d="M360.9,1238.5c-7.2,0.3-17-1.3-22.3-8.6c3.4,
                                                      2024-10-28 08:11:45 UTC16384INData Raw: 35 2e 36 2c 39 2e 37 2d 39 2e 37 2c 31 35 2e 32 2d 35 2e 34 63 36 2e 34 2c 35 2c 35 2e 34 2c 31 38 2e 39 2d 31 35 2c 32 37 2e 39 63 2d 32 31 2e 36 2d 31 30 2e 32 2d 32 30 2e 37 2d 32 32 2e 31 2d 31 37 2e 32 2d 32 36 2e 37 0a 09 43 38 34 34 2e 37 2c 31 38 32 39 2e 32 2c 38 35 35 2e 32 2c 31 38 33 30 2e 39 2c 38 35 37 2e 33 2c 31 38 33 39 2e 31 7a 22 2f 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 38 31 36 2e 37 2c 32 30 34 32 2e 31 63 34 2e 38 2d 37 2e 33 2c 31 36 2e 35 2d 31 31 2c 32 33 2d 33 2e 34 63 37 2e 37 2c 38 2e 39 2c 32 2e 34 2c 32 38 2e 32 2d 32 39 2c 33 35 2e 34 63 2d 32 37 2e 37 2d 32 30 2e 35 2d 32 33 2e 33 2d 33 37 2e 31 2d 31 37 2e 31 2d 34 32 2e 35 0a 09 43 38 30 31 2e 37 2c 32 30 32 34 2e 36 2c 38 31 36 2c 32 30
                                                      Data Ascii: 5.6,9.7-9.7,15.2-5.4c6.4,5,5.4,18.9-15,27.9c-21.6-10.2-20.7-22.1-17.2-26.7C844.7,1829.2,855.2,1830.9,857.3,1839.1z"/><path class="st0" d="M816.7,2042.1c4.8-7.3,16.5-11,23-3.4c7.7,8.9,2.4,28.2-29,35.4c-27.7-20.5-23.3-37.1-17.1-42.5C801.7,2024.6,816,20


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      31192.168.2.449772149.154.167.994436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:45 UTC351OUTGET /img/favicon.ico HTTP/1.1
                                                      Host: telegram.org
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      2024-10-28 08:11:46 UTC383INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Mon, 28 Oct 2024 08:11:45 GMT
                                                      Content-Type: image/x-icon
                                                      Content-Length: 15086
                                                      Last-Modified: Thu, 21 Apr 2022 13:47:47 GMT
                                                      Connection: close
                                                      ETag: "62616083-3aee"
                                                      Expires: Mon, 04 Nov 2024 08:11:45 GMT
                                                      Cache-Control: max-age=604800
                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:11:46 UTC15086INData Raw: 00 00 01 00 03 00 30 30 00 00 01 00 20 00 a8 25 00 00 36 00 00 00 20 20 00 00 01 00 20 00 a8 10 00 00 de 25 00 00 10 10 00 00 01 00 20 00 68 04 00 00 86 36 00 00 28 00 00 00 30 00 00 00 60 00 00 00 01 00 20 00 00 00 00 00 00 24 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 9e 22 0d d9 9e 22 36 d9 9e 22 6f d9 9e 22 a4 d9 9e 22 cd d9 9e 22 e7 d9 9e 22 f7 d9 9e 22 fe d9 9e 22 fe d9 9e 22 f7 d9 9e 22 e7 d9 9e 22 cd d9 9e 22 a4 d9 9e 22 6f d9 9e 22 36 da 9e 23 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                      Data Ascii: 00 %6 % h6(0` $""6"o"""""""""""o"6#


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      32192.168.2.449778149.154.167.994436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:51 UTC709OUTPOST /v/ HTTP/1.1
                                                      Host: t.me
                                                      Connection: keep-alive
                                                      Content-Length: 177
                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                      Accept: */*
                                                      Content-Type: application/x-www-form-urlencoded; charset=UTF-8
                                                      X-Requested-With: XMLHttpRequest
                                                      sec-ch-ua-mobile: ?0
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      sec-ch-ua-platform: "Windows"
                                                      Origin: https://t.me
                                                      Sec-Fetch-Site: same-origin
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Referer: https://t.me/s/attention6786744
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: stel_ssid=b8444ea29fd89daf28_5072299326319460732
                                                      2024-10-28 08:11:51 UTC177OUTData Raw: 76 69 65 77 73 3d 65 79 4a 6a 49 6a 6f 74 4d 6a 51 78 4d 6a 55 77 4e 54 45 33 4e 53 77 69 63 43 49 36 4d 69 77 69 64 43 49 36 4d 54 63 7a 4d 44 45 77 4d 7a 41 35 4e 53 77 69 61 43 49 36 49 6d 59 31 4e 54 6b 77 4f 47 51 32 59 6d 49 31 5a 57 55 79 59 6a 68 69 4e 79 4a 39 25 33 42 65 79 4a 6a 49 6a 6f 74 4d 6a 51 78 4d 6a 55 77 4e 54 45 33 4e 53 77 69 63 43 49 36 4d 79 77 69 64 43 49 36 4d 54 63 7a 4d 44 45 77 4d 7a 41 35 4e 53 77 69 61 43 49 36 49 6a 5a 68 4e 44 63 35 4d 6d 4e 6c 5a 6d 52 6a 4e 7a 5a 6a 5a 54 64 6c 59 69 4a 39
                                                      Data Ascii: views=eyJjIjotMjQxMjUwNTE3NSwicCI6MiwidCI6MTczMDEwMzA5NSwiaCI6ImY1NTkwOGQ2YmI1ZWUyYjhiNyJ9%3BeyJjIjotMjQxMjUwNTE3NSwicCI6MywidCI6MTczMDEwMzA5NSwiaCI6IjZhNDc5MmNlZmRjNzZjZTdlYiJ9
                                                      2024-10-28 08:11:51 UTC251INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Mon, 28 Oct 2024 08:11:51 GMT
                                                      Content-Type: application/json; charset=utf-8
                                                      Content-Length: 4
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Strict-Transport-Security: max-age=35768000
                                                      2024-10-28 08:11:51 UTC4INData Raw: 74 72 75 65
                                                      Data Ascii: true


                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                      33192.168.2.449780149.154.167.994436104C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:11:52 UTC388OUTGET /v/ HTTP/1.1
                                                      Host: t.me
                                                      Connection: keep-alive
                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                      Accept: */*
                                                      Sec-Fetch-Site: none
                                                      Sec-Fetch-Mode: cors
                                                      Sec-Fetch-Dest: empty
                                                      Accept-Encoding: gzip, deflate, br
                                                      Accept-Language: en-US,en;q=0.9
                                                      Cookie: stel_ssid=b8444ea29fd89daf28_5072299326319460732
                                                      2024-10-28 08:11:53 UTC251INHTTP/1.1 200 OK
                                                      Server: nginx/1.18.0
                                                      Date: Mon, 28 Oct 2024 08:11:53 GMT
                                                      Content-Type: application/json; charset=utf-8
                                                      Content-Length: 4
                                                      Connection: close
                                                      Pragma: no-cache
                                                      Cache-control: no-store
                                                      Strict-Transport-Security: max-age=35768000
                                                      2024-10-28 08:11:53 UTC4INData Raw: 74 72 75 65
                                                      Data Ascii: true


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      34192.168.2.44978113.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:23 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:24 UTC561INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:23 GMT
                                                      Content-Type: text/plain
                                                      Content-Length: 218853
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public
                                                      Last-Modified: Sun, 27 Oct 2024 10:35:44 GMT
                                                      ETag: "0x8DCF6731CF80310"
                                                      x-ms-request-id: 89d6c6b8-201e-0033-2798-28b167000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081223Z-16849878b78bjkl8dpep89pbgg00000003c000000000cy2r
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache-Info: L1_T2
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:24 UTC15823INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                      Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                      2024-10-28 08:12:24 UTC16384INData Raw: 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                      Data Ascii: <S T="1" F="0" /> </L> <R> <V V="400" T="I32" /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L>
                                                      2024-10-28 08:12:24 UTC16384INData Raw: 3c 53 20 54 3d 22 33 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 20 20 3c 53 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 53 54 3e 0d 0a 3c 2f 52 3e 0d 0a 3c 24 21 23 3e 31 30 38 32 30 76 33 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d
                                                      Data Ascii: <S T="3" /> </T> <ST> <S T="1" /> </ST></R><$!#>10820v3+<?xml version="1.0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-
                                                      2024-10-28 08:12:24 UTC16384INData Raw: 6e 74 73 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 36 34 22 20 49 3d 22 38 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 45 76 65 6e 74 73 5f 41 76 67 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 41 76 65 72 61 67 65 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a
                                                      Data Ascii: nts" /> </C> <C T="U64" I="8" O="false" N="Events_Avg"> <S T="2" F="Average" /> </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" />
                                                      2024-10-28 08:12:24 UTC16384INData Raw: 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20
                                                      Data Ascii: </S> <C T="U32" I="0" O="false" N="Count_CreateCard_ValidPersona_False"> <C> <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32"
                                                      2024-10-28 08:12:24 UTC16384INData Raw: 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 39 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20
                                                      Data Ascii: _Count"> <C> <S T="31" /> </C> </C> <C T="U32" I="19" O="false" N="Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S
                                                      2024-10-28 08:12:24 UTC16384INData Raw: 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22
                                                      Data Ascii: <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3"
                                                      2024-10-28 08:12:24 UTC16384INData Raw: 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65
                                                      Data Ascii: </L> <R> <V V="0" T="I32" /> </R> </O> </F> </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false
                                                      2024-10-28 08:12:24 UTC16384INData Raw: 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                      Data Ascii: T="B" /> </R> </O> </F> <F T="6"> <O T="AND"> <L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" />
                                                      2024-10-28 08:12:24 UTC16384INData Raw: 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 36 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54
                                                      Data Ascii: O> </F> <F T="6"> <O T="EQ"> <L> <S T="2" F="HttpStatus" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      35192.168.2.44978513.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:26 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:26 UTC584INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:26 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 2160
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                      ETag: "0x8DC582BA3B95D81"
                                                      x-ms-request-id: fc6998d3-101e-008d-52ad-2692e5000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081226Z-16849878b787bfsh7zgp804my400000003hg00000000604r
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      X-Cache-Info: L1_T2
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:26 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      36192.168.2.44978413.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:26 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:26 UTC563INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:26 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 2980
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                      ETag: "0x8DC582BA80D96A1"
                                                      x-ms-request-id: 1a9c8bfd-301e-0000-1fee-25eecc000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081226Z-15b8d89586fzhrwgk23ex2bvhw00000007mg0000000017r4
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:26 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      37192.168.2.44978313.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:26 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:26 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:26 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 450
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                      ETag: "0x8DC582BD4C869AE"
                                                      x-ms-request-id: 9a0790d9-e01e-0052-7cad-26d9df000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081226Z-16849878b78zqkvcwgr6h55x9n000000043g00000000cxee
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:26 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      38192.168.2.44978613.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:26 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:26 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:26 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 408
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                      ETag: "0x8DC582BB56D3AFB"
                                                      x-ms-request-id: 11ae3112-301e-005d-596b-27e448000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081226Z-15b8d89586fmhkw429ba5n22m80000000630000000005ku5
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:26 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      39192.168.2.44978213.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:26 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:26 UTC563INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:26 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 3788
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                      ETag: "0x8DC582BAC2126A6"
                                                      x-ms-request-id: 041e76a7-601e-005c-45ae-26f06f000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081226Z-16849878b787bfsh7zgp804my400000003ng000000000zzx
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:26 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      40192.168.2.44978713.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:27 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:27 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:27 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 474
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                      ETag: "0x8DC582B9964B277"
                                                      x-ms-request-id: 83a5bbbc-601e-005c-5bad-24f06f000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081227Z-15b8d89586fmhkw429ba5n22m80000000630000000005kug
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:27 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      41192.168.2.44978913.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:27 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:27 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:27 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 471
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                      ETag: "0x8DC582BB10C598B"
                                                      x-ms-request-id: d919e2dc-e01e-001f-153d-261633000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081227Z-17c5cb586f66g7mvbfuqdb2m3n00000004tg000000007q7e
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:27 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      42192.168.2.44979113.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:27 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:27 UTC491INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:27 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 632
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                      ETag: "0x8DC582BB6E3779E"
                                                      x-ms-request-id: 1f7bc680-101e-0065-6904-274088000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081227Z-16849878b78km6fmmkbenhx76n000000044g000000004epv
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache-Info: L1_T2
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:27 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      43192.168.2.44978813.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:27 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:27 UTC491INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:27 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 415
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                      ETag: "0x8DC582B9F6F3512"
                                                      x-ms-request-id: 633f9008-101e-00a2-3e9b-279f2e000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081227Z-16849878b78fhxrnedubv5byks0000000320000000007yes
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache-Info: L1_T2
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:27 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      44192.168.2.44979013.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:27 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:27 UTC491INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:27 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 467
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                      ETag: "0x8DC582BA6C038BC"
                                                      x-ms-request-id: e84b733d-701e-005c-1bb8-26bb94000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081227Z-16849878b786fl7gm2qg4r5y7000000004x000000000k1nn
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      X-Cache-Info: L1_T2
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:27 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      45192.168.2.44979413.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:27 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:28 UTC491INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:27 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 486
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                      ETag: "0x8DC582BB344914B"
                                                      x-ms-request-id: 0fe0dd21-c01e-0066-771c-26a1ec000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081227Z-16849878b78zqkvcwgr6h55x9n00000004800000000046c9
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      X-Cache-Info: L1_T2
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:28 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      46192.168.2.44979613.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:27 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:28 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:27 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 486
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                      ETag: "0x8DC582B9018290B"
                                                      x-ms-request-id: c8022c20-501e-00a3-08ae-26c0f2000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081227Z-16849878b78qwx7pmw9x5fub1c00000002u000000000cqhz
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:28 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      47192.168.2.44979513.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:27 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:28 UTC491INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:27 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 427
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                      ETag: "0x8DC582BA310DA18"
                                                      x-ms-request-id: 6b0d144c-801e-007b-3a49-27e7ab000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081227Z-16849878b7898p5f6vryaqvp5800000005fg00000000e4nt
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache-Info: L1_T2
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:28 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      48192.168.2.44979713.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:27 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:28 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:28 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 407
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                      ETag: "0x8DC582B9698189B"
                                                      x-ms-request-id: 30dbe6fd-101e-0034-66db-2696ff000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081228Z-17c5cb586f6fqqst87nqkbsx1c000000031g00000000a4uw
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:28 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      49192.168.2.44979313.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:28 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:28 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:28 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 407
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                      ETag: "0x8DC582BBAD04B7B"
                                                      x-ms-request-id: 3c9c0adf-d01e-0028-0c96-257896000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081228Z-16849878b78xblwksrnkakc08w00000003x000000000dwf7
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:28 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      50192.168.2.44979913.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:28 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:28 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:28 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 415
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                      ETag: "0x8DC582BA41997E3"
                                                      x-ms-request-id: 6484a1a6-201e-0000-75a3-26a537000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081228Z-16849878b7867ttgfbpnfxt44s00000004ng000000005mec
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:28 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      51192.168.2.44980013.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:28 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:28 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:28 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 477
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                      ETag: "0x8DC582BB8CEAC16"
                                                      x-ms-request-id: 9b05f8c0-e01e-0020-40f2-24de90000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081228Z-15b8d89586f2hk28h0h6zye26c0000000730000000009eqh
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:28 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      52192.168.2.44979813.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:28 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:28 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:28 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 469
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                      ETag: "0x8DC582BBA701121"
                                                      x-ms-request-id: 2fd6bd5d-d01e-007a-394f-26f38c000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081228Z-16849878b78x6gn56mgecg60qc00000006e000000000gty2
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:28 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      53192.168.2.44980113.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:28 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:28 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:28 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 464
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                      ETag: "0x8DC582B97FB6C3C"
                                                      x-ms-request-id: 1a39e609-901e-0048-60a3-26b800000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081228Z-16849878b78bcpfn2qf7sm6hsn00000006f0000000000nch
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:28 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      54192.168.2.44980213.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:29 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:29 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:29 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 494
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                      ETag: "0x8DC582BB7010D66"
                                                      x-ms-request-id: f981d888-e01e-0099-4d18-26da8a000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081229Z-r197bdfb6b4wmcgqdschtyp7yg00000004gg00000000astb
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:29 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      55192.168.2.44980513.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:29 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:29 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:29 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 404
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                      ETag: "0x8DC582B9E8EE0F3"
                                                      x-ms-request-id: 1abafd92-601e-0070-072b-27a0c9000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081229Z-16849878b7867ttgfbpnfxt44s00000004q00000000032dk
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:29 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      56192.168.2.44980413.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:29 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:29 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:29 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 472
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                      ETag: "0x8DC582B9DACDF62"
                                                      x-ms-request-id: 6ec3db4d-301e-0020-0673-276299000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081229Z-15b8d89586ff5l62aha9080wv00000000610000000003ssm
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:29 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      57192.168.2.44980313.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:29 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:29 UTC491INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:29 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 419
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                      ETag: "0x8DC582B9748630E"
                                                      x-ms-request-id: 47f8d5d2-401e-005b-1e67-279c0c000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081229Z-16849878b78sx229w7g7at4nkg00000002zg000000008gdx
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      X-Cache-Info: L1_T2
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      58192.168.2.44980613.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:29 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:29 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:29 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 468
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                      ETag: "0x8DC582B9C8E04C8"
                                                      x-ms-request-id: de33ccc9-c01e-008e-25fe-267381000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081229Z-16849878b78tg5n42kspfr0x4800000004rg000000009cqu
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:29 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      59192.168.2.44980713.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:30 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:30 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:30 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 428
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                      ETag: "0x8DC582BAC4F34CA"
                                                      x-ms-request-id: 67fffc2c-401e-000a-5dae-264a7b000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081230Z-16849878b78z2wx67pvzz63kdg00000003dg000000003qgm
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:30 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      60192.168.2.44980913.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:30 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:30 UTC491INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:30 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 415
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                      ETag: "0x8DC582B988EBD12"
                                                      x-ms-request-id: 546431bf-201e-0085-0b72-2734e3000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081230Z-16849878b78xblwksrnkakc08w000000043g000000000upp
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      X-Cache-Info: L1_T2
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:30 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      61192.168.2.44981013.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:30 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:30 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:30 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 471
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                      ETag: "0x8DC582BB5815C4C"
                                                      x-ms-request-id: deaa19c2-701e-006f-33de-26afc4000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081230Z-17c5cb586f6zrq5bnguxgu7frc00000005dg000000007vh2
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:30 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      62192.168.2.44981113.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:30 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:30 UTC491INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:30 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 419
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                      ETag: "0x8DC582BB32BB5CB"
                                                      x-ms-request-id: 2760be74-301e-0096-200b-26e71d000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081230Z-16849878b78j7llf5vkyvvcehs00000005r000000000gxyz
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache-Info: L1_T2
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:30 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      63192.168.2.44980813.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:30 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:30 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:30 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 499
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                      ETag: "0x8DC582B98CEC9F6"
                                                      x-ms-request-id: ea438a18-a01e-0053-68ef-258603000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081230Z-17c5cb586f6gkqkwd0x1ge8t0400000005200000000043nv
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:30 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      64192.168.2.44981213.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:31 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:31 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:31 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 494
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                      ETag: "0x8DC582BB8972972"
                                                      x-ms-request-id: fbaa75ab-301e-0020-3742-266299000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081231Z-r197bdfb6b4b4pw6nr8czsrctg00000005c0000000005ekd
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:31 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      65192.168.2.44981313.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:31 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:31 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:31 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 420
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                      ETag: "0x8DC582B9DAE3EC0"
                                                      x-ms-request-id: ce95f5ab-001e-0034-242a-27dd04000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081231Z-r197bdfb6b46kdskt78qagqq1c00000004t0000000007xbz
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:31 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      66192.168.2.44981413.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:31 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:31 UTC491INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:31 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 472
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                      ETag: "0x8DC582B9D43097E"
                                                      x-ms-request-id: d63b5638-a01e-0021-2ab4-27814c000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081231Z-16849878b78bjkl8dpep89pbgg00000003d000000000b2wt
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      X-Cache-Info: L1_T2
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:31 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      67192.168.2.44981513.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:31 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:31 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:31 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 427
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                      ETag: "0x8DC582BA909FA21"
                                                      x-ms-request-id: c9fe3c14-601e-0050-50d7-262c9c000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081231Z-16849878b78tg5n42kspfr0x4800000004rg000000009cwc
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:31 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      68192.168.2.44981613.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:31 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:31 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:31 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 486
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                      ETag: "0x8DC582B92FCB436"
                                                      x-ms-request-id: 01fc617d-601e-000d-05a4-262618000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081231Z-16849878b78bcpfn2qf7sm6hsn000000069g00000000d8az
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:31 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      69192.168.2.44981713.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:32 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:32 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:32 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 423
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                      ETag: "0x8DC582BB7564CE8"
                                                      x-ms-request-id: 5e4053db-f01e-0052-6472-279224000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081232Z-16849878b78hh85qc40uyr8sc8000000052g000000004cbb
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:32 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      70192.168.2.44981813.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:32 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:32 UTC491INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:32 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 478
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                      ETag: "0x8DC582B9B233827"
                                                      x-ms-request-id: a5807169-a01e-0032-6664-271949000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081232Z-r197bdfb6b4bq7nf8mnywhn9e000000005x0000000000w6t
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache-Info: L1_T2
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:32 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      71192.168.2.44981913.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:32 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:32 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:32 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 404
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                      ETag: "0x8DC582B95C61A3C"
                                                      x-ms-request-id: 2897d81f-501e-005b-6528-26d7f7000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081232Z-r197bdfb6b47gqdjqh2kwsuz8c000000051000000000byqh
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:32 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      72192.168.2.44982013.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:32 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:32 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:32 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 468
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                      ETag: "0x8DC582BB046B576"
                                                      x-ms-request-id: 0ce3105a-501e-0029-7cd2-26d0b8000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081232Z-16849878b78qg9mlz11wgn0wcc00000004ag000000007u2k
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:32 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      73192.168.2.44982113.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:32 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:32 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:32 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 400
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                      ETag: "0x8DC582BB2D62837"
                                                      x-ms-request-id: a96fbf53-401e-0016-5d5d-2653e0000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081232Z-16849878b78g2m84h2v9sta29000000003m000000000c41y
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:32 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      74192.168.2.44982213.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:33 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:33 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:33 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 479
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                      ETag: "0x8DC582BB7D702D0"
                                                      x-ms-request-id: de733a63-101e-00a2-1415-269f2e000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081233Z-17c5cb586f6w4mfs5xcmnrny6n00000006ag000000003s3u
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:33 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      75192.168.2.44982413.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:33 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:33 UTC491INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:33 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 425
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                      ETag: "0x8DC582BBA25094F"
                                                      x-ms-request-id: 2b9d96d3-301e-0020-4e31-276299000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081233Z-16849878b7828dsgct3vrzta7000000003500000000083ua
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache-Info: L1_T2
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:33 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      76192.168.2.44982513.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:33 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:33 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:33 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 475
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                      ETag: "0x8DC582BB2BE84FD"
                                                      x-ms-request-id: 99f07890-301e-0051-29d2-2538bb000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081233Z-16849878b78bjkl8dpep89pbgg00000003h0000000002k70
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:33 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      77192.168.2.44982613.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:33 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:33 UTC491INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:33 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 448
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                      ETag: "0x8DC582BB389F49B"
                                                      x-ms-request-id: 51ccb76b-001e-0049-0a37-265bd5000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081233Z-16849878b78q9m8bqvwuva4svc00000003b0000000003c53
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      X-Cache-Info: L1_T2
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:33 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      78192.168.2.44982713.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:33 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:33 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:33 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 491
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                      ETag: "0x8DC582B98B88612"
                                                      x-ms-request-id: 7d1d0a8a-d01e-0049-263b-26e7dc000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081233Z-r197bdfb6b4zd9tpkpdngrtchw000000040g00000000539s
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:33 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      79192.168.2.44982813.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:34 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:34 UTC491INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:34 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 416
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                      ETag: "0x8DC582BAEA4B445"
                                                      x-ms-request-id: 5feeb856-001e-008d-0ae8-28d91e000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081234Z-15b8d89586f8l5961kfst8fpb00000000f40000000008h57
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      X-Cache-Info: L1_T2
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:34 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      80192.168.2.44982913.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:34 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:34 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:34 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 479
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                      ETag: "0x8DC582B989EE75B"
                                                      x-ms-request-id: 1eef1b3e-901e-002a-4bcc-267a27000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081234Z-r197bdfb6b46kdskt78qagqq1c00000004x00000000023kn
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:34 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      81192.168.2.44983013.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:34 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:34 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:34 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 415
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                      ETag: "0x8DC582BA80D96A1"
                                                      x-ms-request-id: 4a7bd2a8-301e-0096-209e-26e71d000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081234Z-16849878b78xblwksrnkakc08w0000000400000000007y44
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:34 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      82192.168.2.44983113.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:34 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:34 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:34 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 471
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                      ETag: "0x8DC582B97E6FCDD"
                                                      x-ms-request-id: d0d63b60-601e-0050-7d63-272c9c000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081234Z-r197bdfb6b4g24ztpxkw4umce800000006c000000000149t
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:34 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      83192.168.2.44983213.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:34 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:34 UTC491INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:34 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 419
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                      ETag: "0x8DC582B9C710B28"
                                                      x-ms-request-id: c1b2f9d4-701e-0098-1062-26395f000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081234Z-16849878b78j5kdg3dndgqw0vg00000006hg0000000025u0
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache-Info: L1_T2
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:34 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      84192.168.2.44983313.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:34 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:35 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:35 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 477
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                      ETag: "0x8DC582BA54DCC28"
                                                      x-ms-request-id: 9921b831-601e-0097-069c-27f33a000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081235Z-16849878b78qfbkc5yywmsbg0c00000004eg0000000052df
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:35 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      85192.168.2.44983513.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:35 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:35 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:35 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 477
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                      ETag: "0x8DC582BA48B5BDD"
                                                      x-ms-request-id: a1cd7d15-b01e-0070-762b-271cc0000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081235Z-16849878b78xblwksrnkakc08w00000003yg00000000b890
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:35 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      86192.168.2.44983413.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:35 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:35 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:35 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 419
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                      ETag: "0x8DC582BB7F164C3"
                                                      x-ms-request-id: 22dc00c4-601e-003d-7597-286f25000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081235Z-r197bdfb6b4skzzvqpzzd3xetg000000046g000000000udd
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:35 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      87192.168.2.44983613.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:35 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:35 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:35 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 419
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                      ETag: "0x8DC582B9FF95F80"
                                                      x-ms-request-id: 3c5c3d60-c01e-0066-4c9e-26a1ec000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081235Z-16849878b78hh85qc40uyr8sc80000000530000000004er1
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:35 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      88192.168.2.44983713.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:35 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:35 UTC491INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:35 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 472
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                      ETag: "0x8DC582BB650C2EC"
                                                      x-ms-request-id: cb951b4e-f01e-0020-727f-28956b000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081235Z-17c5cb586f6g6g2sbe6edp75y400000006s00000000072ty
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      X-Cache-Info: L1_T2
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:35 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      89192.168.2.44983813.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:35 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:35 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:35 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 468
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                      ETag: "0x8DC582BB3EAF226"
                                                      x-ms-request-id: 6113d354-c01e-00a1-29f4-247e4a000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081235Z-15b8d89586f6nn8zb8x99wuenc00000005q0000000009ht2
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:35 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      90192.168.2.44984013.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:35 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:36 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:36 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 411
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                      ETag: "0x8DC582B989AF051"
                                                      x-ms-request-id: 75bf4e1c-f01e-0085-073a-2688ea000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081236Z-17c5cb586f6mhqqb91r8trf2c800000005g0000000008u79
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:36 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      91192.168.2.44983913.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:35 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:36 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:36 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 485
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                      ETag: "0x8DC582BB9769355"
                                                      x-ms-request-id: e574f622-301e-0052-4beb-2565d6000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081236Z-15b8d89586f2hk28h0h6zye26c000000079g0000000015da
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:36 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      92192.168.2.44984113.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:35 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:36 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:36 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 470
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                      ETag: "0x8DC582BBB181F65"
                                                      x-ms-request-id: 6cbbe1db-401e-0083-6516-26075c000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081236Z-16849878b787wpl5wqkt5731b400000005d000000000ff6h
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:36 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      93192.168.2.44984213.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:36 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:36 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:36 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 427
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                      ETag: "0x8DC582BB556A907"
                                                      x-ms-request-id: d4a93cd8-001e-008d-65f5-24d91e000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081236Z-15b8d89586fqj7k5h9gbd8vs9800000005u0000000008sxg
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:36 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      94192.168.2.44984313.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:36 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:36 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:36 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 502
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                      ETag: "0x8DC582BB6A0D312"
                                                      x-ms-request-id: 0944ca5a-501e-007b-292d-275ba2000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081236Z-17c5cb586f67hfgj2durhqcxk800000003kg0000000062dx
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:36 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      95192.168.2.44984413.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:36 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:36 UTC491INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:36 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 407
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                      ETag: "0x8DC582B9D30478D"
                                                      x-ms-request-id: 9cbc4178-801e-008f-12a3-262c5d000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081236Z-16849878b78z2wx67pvzz63kdg00000003b00000000083dy
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache-Info: L1_T2
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:36 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      96192.168.2.44984513.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:36 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:36 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:36 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 474
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                      ETag: "0x8DC582BB3F48DAE"
                                                      x-ms-request-id: 4b1c8405-301e-005d-7701-27e448000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081236Z-16849878b78g2m84h2v9sta29000000003p0000000007dcb
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:36 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      97192.168.2.44984613.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:36 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:36 UTC491INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:36 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 408
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                      ETag: "0x8DC582BB9B6040B"
                                                      x-ms-request-id: 4814b401-401e-005b-1e73-279c0c000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081236Z-r197bdfb6b4d9xksru4x6qbqr000000004tg000000001k07
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache-Info: L1_T2
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:36 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      98192.168.2.44984713.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:36 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:37 UTC491INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:36 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 469
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                      ETag: "0x8DC582BB3CAEBB8"
                                                      x-ms-request-id: 16c434fb-a01e-0032-1c41-281949000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081236Z-17c5cb586f6fqqst87nqkbsx1c00000003600000000035gf
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      X-Cache-Info: L1_T2
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:37 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      99192.168.2.44984813.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:37 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:37 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:37 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 416
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                      ETag: "0x8DC582BB5284CCE"
                                                      x-ms-request-id: 4ecf207d-401e-002a-5958-26c62e000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081237Z-17c5cb586f65j4snyp1hqk5z2s000000060g000000009gck
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:37 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      100192.168.2.44985013.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:37 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:37 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:37 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 432
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                      ETag: "0x8DC582BAABA2A10"
                                                      x-ms-request-id: 63249b2a-c01e-0046-2e2c-262db9000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081237Z-17c5cb586f6zrq5bnguxgu7frc00000005hg000000002ygq
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:37 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      101192.168.2.44984913.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:37 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:37 UTC491INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:37 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 472
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                      ETag: "0x8DC582B91EAD002"
                                                      x-ms-request-id: ff288f8c-c01e-007a-5a0e-26b877000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081237Z-17c5cb586f62blg5ss55p9d6fn0000000580000000005a0u
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache-Info: L1_T2
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:37 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      102192.168.2.44985113.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:37 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:37 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:37 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 475
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                      ETag: "0x8DC582BBA740822"
                                                      x-ms-request-id: 8e6218f7-d01e-0066-7d57-27ea17000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081237Z-16849878b78km6fmmkbenhx76n000000042000000000ahzd
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:37 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      103192.168.2.44985213.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:37 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:37 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:37 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 427
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                      ETag: "0x8DC582BB464F255"
                                                      x-ms-request-id: 796b115c-001e-005a-3627-26c3d0000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081237Z-17c5cb586f6wnfhvhw6gvetfh40000000440000000006fy1
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:37 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      104192.168.2.44985313.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:39 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:39 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:39 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 474
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                      ETag: "0x8DC582BA4037B0D"
                                                      x-ms-request-id: 28e3a13f-d01e-0049-4f16-25e7dc000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081239Z-r197bdfb6b466qclztvgs64z10000000064000000000aykb
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:39 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      105192.168.2.44985513.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:39 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:39 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:39 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 419
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                      ETag: "0x8DC582BA6CF78C8"
                                                      x-ms-request-id: c82c03e6-f01e-001f-0cf2-245dc8000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081239Z-15b8d89586f42m673h1quuee4s00000008rg00000000838x
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:39 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      106192.168.2.44985813.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:39 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:39 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:39 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 468
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                      ETag: "0x8DC582BBA642BF4"
                                                      x-ms-request-id: fd0e08e6-201e-0085-5f27-2634e3000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081239Z-17c5cb586f67hfgj2durhqcxk800000003qg00000000113q
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:39 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      107192.168.2.44985613.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:39 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:39 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:39 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 472
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                      ETag: "0x8DC582B984BF177"
                                                      x-ms-request-id: f6a2cc2d-401e-0015-3796-250e8d000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081239Z-16849878b7828dsgct3vrzta70000000033g00000000apw6
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:39 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      108192.168.2.44985713.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:39 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:39 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:39 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 405
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                      ETag: "0x8DC582B942B6AFF"
                                                      x-ms-request-id: 9577fd14-901e-0016-4fa3-26efe9000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081239Z-16849878b785jrf8dn0d2rczaw00000005x0000000007431
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:39 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      109192.168.2.44985913.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:40 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:40 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:40 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 174
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                      ETag: "0x8DC582B91D80E15"
                                                      x-ms-request-id: 013f0f94-801e-00ac-2ef3-24fd65000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081240Z-15b8d89586f5s5nz3ffrgxn5ac00000005c00000000057gc
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:40 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      110192.168.2.44986013.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:40 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:40 UTC563INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:40 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1952
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                      ETag: "0x8DC582B956B0F3D"
                                                      x-ms-request-id: c32be80d-501e-0016-5c05-27181b000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081240Z-17c5cb586f6hhlf5mrwgq3erx800000005wg0000000024w4
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:40 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      111192.168.2.44986113.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:40 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:40 UTC491INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:40 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 958
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                      ETag: "0x8DC582BA0A31B3B"
                                                      x-ms-request-id: 080ba15e-001e-0082-732b-275880000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081240Z-16849878b78z2wx67pvzz63kdg00000003eg000000001n8n
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache-Info: L1_T2
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:40 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      112192.168.2.44986313.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:40 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:40 UTC563INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:40 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 2592
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                      ETag: "0x8DC582BB5B890DB"
                                                      x-ms-request-id: 6768b437-a01e-00ab-174d-279106000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081240Z-16849878b78wv88bk51myq5vxc000000050g0000000080aq
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:40 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      113192.168.2.44986213.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:40 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:40 UTC470INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:40 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 501
                                                      Connection: close
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                      ETag: "0x8DC582BACFDAACD"
                                                      x-ms-request-id: 1f19f6d2-901e-002a-0fdb-267a27000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081240Z-r197bdfb6b4b4pw6nr8czsrctg000000058g00000000bau0
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:40 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      114192.168.2.44986413.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:41 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:41 UTC563INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:41 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 3342
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                      ETag: "0x8DC582B927E47E9"
                                                      x-ms-request-id: 41937e91-c01e-008e-5d57-277381000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081241Z-16849878b78km6fmmkbenhx76n000000045g000000002cxz
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:41 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      115192.168.2.44986513.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:41 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:41 UTC563INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:41 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 2284
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                      ETag: "0x8DC582BCD58BEEE"
                                                      x-ms-request-id: f8cf8448-501e-0064-5b5a-261f54000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081241Z-17c5cb586f6g6g2sbe6edp75y400000006rg000000008de6
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:41 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      116192.168.2.44986713.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:41 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:41 UTC584INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:41 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1356
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                      ETag: "0x8DC582BDC681E17"
                                                      x-ms-request-id: b5ff136b-401e-005b-7aea-269c0c000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081241Z-r197bdfb6b46krmwag4tzr9x7c00000004g0000000005n0p
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache-Info: L1_T2
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:41 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      117192.168.2.44986613.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:41 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:41 UTC584INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:41 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1393
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                      ETag: "0x8DC582BE3E55B6E"
                                                      x-ms-request-id: 98c82924-f01e-0020-04fc-26956b000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081241Z-17c5cb586f6mkpfk79wxvcahc0000000057g0000000024mv
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache-Info: L1_T2
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:41 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      118192.168.2.44986813.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:41 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:41 UTC563INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:41 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1393
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                      ETag: "0x8DC582BE39DFC9B"
                                                      x-ms-request-id: 0243abe0-001e-0028-29fb-25c49f000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081241Z-16849878b78x6gn56mgecg60qc00000006h000000000au0r
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:41 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      119192.168.2.44986913.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:42 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:42 UTC563INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:42 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1356
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                      ETag: "0x8DC582BDF66E42D"
                                                      x-ms-request-id: 1a403a11-c01e-0082-051c-27af72000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081242Z-17c5cb586f6wnfhvhw6gvetfh4000000043g0000000075a7
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:42 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      120192.168.2.44987013.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:42 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:42 UTC563INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:42 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1395
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                      ETag: "0x8DC582BE017CAD3"
                                                      x-ms-request-id: d866d412-001e-0028-1c9c-27c49f000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081242Z-15b8d89586fdmfsg1u7xrpfws00000000900000000004csh
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:42 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      121192.168.2.44987313.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:42 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:42 UTC563INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:42 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1358
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                      ETag: "0x8DC582BE022ECC5"
                                                      x-ms-request-id: 255ed8c5-301e-0051-461c-2738bb000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081242Z-16849878b78hh85qc40uyr8sc800000004x000000000gf5v
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:42 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      122192.168.2.44987213.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:42 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:42 UTC563INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:42 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1395
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                      ETag: "0x8DC582BDE12A98D"
                                                      x-ms-request-id: eb17c832-b01e-0097-1249-274f33000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081242Z-16849878b78qg9mlz11wgn0wcc00000004e0000000000wdu
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:42 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      123192.168.2.44987113.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:42 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:42 UTC563INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:42 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1358
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                      ETag: "0x8DC582BE6431446"
                                                      x-ms-request-id: 3a0fb8a5-701e-0050-6930-276767000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081242Z-15b8d89586ffsjj9qb0gmb1stn00000008y0000000004xa9
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:42 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      124192.168.2.44987413.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:43 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:43 UTC584INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:43 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1389
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                      ETag: "0x8DC582BE10A6BC1"
                                                      x-ms-request-id: cdbfd92d-501e-0029-317f-27d0b8000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081243Z-16849878b7898p5f6vryaqvp5800000005pg000000001t76
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache-Info: L1_T2
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:43 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      125192.168.2.44987513.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:43 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:43 UTC563INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:43 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1352
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                      ETag: "0x8DC582BE9DEEE28"
                                                      x-ms-request-id: 75b99f9f-001e-0079-56b6-2612e8000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081243Z-r197bdfb6b4g24ztpxkw4umce80000000670000000008eee
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:43 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      126192.168.2.44987713.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:43 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:43 UTC584INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:43 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1368
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                      ETag: "0x8DC582BDDC22447"
                                                      x-ms-request-id: 207ff7bf-701e-006f-1357-27afc4000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081243Z-16849878b78p49s6zkwt11bbkn00000004cg0000000094ns
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      X-Cache-Info: L1_T2
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:43 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      127192.168.2.44987613.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:43 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:43 UTC563INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:43 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1405
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                      ETag: "0x8DC582BE12B5C71"
                                                      x-ms-request-id: 4e087ea8-e01e-0099-0e5a-28da8a000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081243Z-15b8d89586fmc8ck21zz2rtg1w000000020g00000000212n
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:43 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      128192.168.2.44987813.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:43 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:43 UTC584INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:43 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1401
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                      ETag: "0x8DC582BE055B528"
                                                      x-ms-request-id: d0af8e75-601e-0050-7953-272c9c000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081243Z-17c5cb586f6f8m6jnehy0z65x400000003wg000000008xux
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache-Info: L1_T2
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:43 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      129192.168.2.44987913.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:44 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:44 UTC563INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:44 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1364
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                      ETag: "0x8DC582BE1223606"
                                                      x-ms-request-id: eff8debc-001e-0065-199c-270b73000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081244Z-16849878b78fhxrnedubv5byks00000002z000000000dzgv
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:44 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      130192.168.2.44988213.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:44 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:44 UTC563INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:44 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1403
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                      ETag: "0x8DC582BDCB4853F"
                                                      x-ms-request-id: de20d122-c01e-008e-20f7-267381000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081244Z-r197bdfb6b4d9xksru4x6qbqr000000004sg000000002tub
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:44 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      131192.168.2.44988013.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:44 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:44 UTC584INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:44 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1360
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                      ETag: "0x8DC582BDDEB5124"
                                                      x-ms-request-id: 4f1f6d30-a01e-0070-1ae8-27573b000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081244Z-15b8d89586f2hk28h0h6zye26c000000077g000000003ugx
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache-Info: L1_T2
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:44 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      132192.168.2.44988313.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:44 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:44 UTC563INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:44 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1366
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                      ETag: "0x8DC582BDB779FC3"
                                                      x-ms-request-id: 16f71f95-f01e-0099-73fb-259171000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081244Z-16849878b78wv88bk51myq5vxc00000004yg00000000c8qa
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:44 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      133192.168.2.44988113.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:44 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:44 UTC563INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:44 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1397
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                      ETag: "0x8DC582BE7262739"
                                                      x-ms-request-id: c05ef2b3-701e-005c-2d6a-27bb94000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081244Z-r197bdfb6b42rt68rzg9338g1g00000005x0000000004r4e
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:44 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      134192.168.2.44988413.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:44 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:45 UTC584INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:44 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1397
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                      ETag: "0x8DC582BDFD43C07"
                                                      x-ms-request-id: 3bd815fc-c01e-0066-6070-26a1ec000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081244Z-16849878b78zqkvcwgr6h55x9n0000000460000000008eze
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      X-Cache-Info: L1_T2
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:45 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      135192.168.2.44988713.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:45 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:45 UTC563INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:45 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1390
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                      ETag: "0x8DC582BE3002601"
                                                      x-ms-request-id: 094c1a0f-c01e-0066-77f2-24a1ec000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081245Z-15b8d89586fx2hlt035xdehq580000000nm0000000002suh
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:45 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      136192.168.2.44988613.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:45 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:45 UTC584INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:45 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1427
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                      ETag: "0x8DC582BE56F6873"
                                                      x-ms-request-id: 08f6a26f-f01e-0071-6b1c-27431c000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081245Z-16849878b78qg9mlz11wgn0wcc00000004e0000000000wgs
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache-Info: L1_T2
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:45 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      137192.168.2.44988513.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:45 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:45 UTC584INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:45 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1360
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                      ETag: "0x8DC582BDD74D2EC"
                                                      x-ms-request-id: 92d64d37-101e-0034-119c-2796ff000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081245Z-16849878b78smng4k6nq15r6s4000000065000000000eqp9
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache-Info: L1_T2
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:45 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      138192.168.2.44988813.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:45 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:45 UTC563INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:45 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1401
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                      ETag: "0x8DC582BE2A9D541"
                                                      x-ms-request-id: 3a798620-501e-00a0-0295-279d9f000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081245Z-16849878b78bcpfn2qf7sm6hsn00000006e0000000002py8
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:45 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      139192.168.2.44988913.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:45 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:45 UTC563INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:45 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1364
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                      ETag: "0x8DC582BEB6AD293"
                                                      x-ms-request-id: ded904a3-601e-000d-0f3d-262618000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081245Z-r197bdfb6b4grkz4xgvkar0zcs00000004e00000000004k6
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:45 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      140192.168.2.44989113.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:46 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:46 UTC563INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:46 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1354
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                      ETag: "0x8DC582BE0662D7C"
                                                      x-ms-request-id: 10294bf0-701e-0021-254d-273d45000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081246Z-r197bdfb6b4grkz4xgvkar0zcs00000004cg0000000025wy
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:46 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      141192.168.2.44989213.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:46 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:46 UTC584INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:46 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1403
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                      ETag: "0x8DC582BDCDD6400"
                                                      x-ms-request-id: a1e8ab16-701e-0050-601c-266767000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081246Z-16849878b785dznd7xpawq9gcn000000062000000000btas
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache-Info: L1_T2
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:46 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      142192.168.2.44989313.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:46 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:46 UTC563INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:46 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1366
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                      ETag: "0x8DC582BDF1E2608"
                                                      x-ms-request-id: 141f8a5a-601e-000d-3b74-272618000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081246Z-16849878b78smng4k6nq15r6s400000006c0000000000kt0
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:46 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      143192.168.2.44989013.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:46 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:46 UTC584INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:46 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1391
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                      ETag: "0x8DC582BDF58DC7E"
                                                      x-ms-request-id: 92eac08a-601e-0001-29b2-26faeb000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081246Z-16849878b78q9m8bqvwuva4svc000000036000000000e04b
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache-Info: L1_T2
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:46 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      144192.168.2.44989413.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:46 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:46 UTC584INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:46 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1399
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                      ETag: "0x8DC582BE8C605FF"
                                                      x-ms-request-id: c3d8694b-101e-0046-45a3-2691b0000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081246Z-16849878b78j7llf5vkyvvcehs00000005t000000000aqft
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache-Info: L1_T2
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:46 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      145192.168.2.44989613.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:46 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:47 UTC584INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:46 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1403
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                      ETag: "0x8DC582BDC2EEE03"
                                                      x-ms-request-id: 80bd6f28-d01e-002b-3d65-2725fb000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081246Z-r197bdfb6b4grkz4xgvkar0zcs000000049g0000000066p5
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache-Info: L1_T2
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:47 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      146192.168.2.44989513.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:46 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:47 UTC563INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:46 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1362
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                      ETag: "0x8DC582BDF497570"
                                                      x-ms-request-id: 22a25694-101e-007a-3b3f-26047e000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081246Z-17c5cb586f67hfgj2durhqcxk800000003kg0000000062m0
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:47 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      147192.168.2.44989713.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:46 UTC192OUTGET /rules/rule701800v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:47 UTC563INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:46 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1366
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                      ETag: "0x8DC582BEA414B16"
                                                      x-ms-request-id: 68df6217-401e-0029-6d9c-279b43000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081246Z-16849878b78smng4k6nq15r6s4000000065g00000000eg9h
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:47 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 73 6f 75 72 63 65 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenResources" S="Medium" /> <F T="2


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      148192.168.2.44989813.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:46 UTC192OUTGET /rules/rule701051v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:47 UTC563INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:47 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1399
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:27:47 GMT
                                                      ETag: "0x8DC582BE1CC18CD"
                                                      x-ms-request-id: 54290c1c-d01e-008e-01bf-27387a000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081247Z-16849878b785jrf8dn0d2rczaw00000005y00000000074ru
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:47 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRe


                                                      Session IDSource IPSource PortDestination IPDestination Port
                                                      149192.168.2.44989913.107.246.45443
                                                      TimestampBytes transferredDirectionData
                                                      2024-10-28 08:12:47 UTC192OUTGET /rules/rule701050v1s19.xml HTTP/1.1
                                                      Connection: Keep-Alive
                                                      Accept-Encoding: gzip
                                                      User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                      Host: otelrules.azureedge.net
                                                      2024-10-28 08:12:47 UTC563INHTTP/1.1 200 OK
                                                      Date: Mon, 28 Oct 2024 08:12:47 GMT
                                                      Content-Type: text/xml
                                                      Content-Length: 1362
                                                      Connection: close
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Vary: Accept-Encoding
                                                      Cache-Control: public, max-age=604800, immutable
                                                      Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                      ETag: "0x8DC582BEB256F43"
                                                      x-ms-request-id: 28718399-201e-0003-7628-26f85a000000
                                                      x-ms-version: 2018-03-28
                                                      x-azure-ref: 20241028T081247Z-r197bdfb6b47gqdjqh2kwsuz8c000000054g00000000658a
                                                      x-fd-int-roxy-purgeid: 0
                                                      X-Cache: TCP_HIT
                                                      Accept-Ranges: bytes
                                                      2024-10-28 08:12:47 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 6c 65 61 73 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 52 65 6c 65 61 73 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                      Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Release" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenRelease" S="Medium" /> <F T="2">


                                                      Click to jump to process

                                                      Click to jump to process

                                                      Click to jump to process

                                                      Target ID:0
                                                      Start time:04:11:27
                                                      Start date:28/10/2024
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                      Imagebase:0x7ff76e190000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:2
                                                      Start time:04:11:30
                                                      Start date:28/10/2024
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2304 --field-trial-handle=2244,i,6598219642520021825,17352503935639280087,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                      Imagebase:0x7ff76e190000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:false

                                                      Target ID:3
                                                      Start time:04:11:33
                                                      Start date:28/10/2024
                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                      Wow64 process (32bit):false
                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://t.me/s/attention6786744"
                                                      Imagebase:0x7ff76e190000
                                                      File size:3'242'272 bytes
                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                      Has elevated privileges:true
                                                      Has administrator privileges:true
                                                      Programmed in:C, C++ or other language
                                                      Reputation:low
                                                      Has exited:true

                                                      No disassembly